Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EXTERNALRe.msg

Overview

General Information

Sample name:EXTERNALRe.msg
Analysis ID:1577242
MD5:2eb134b488b994e6e9b638bdeda59998
SHA1:d320ee475f8cdb67d6c373c33f5955512b23742b
SHA256:d620168c1f0afdea92b66e9107b31fd01df23d33cc209d068f691f18e30c2812
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected potential phishing Email
Maps a DLL or memory area into another process
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • OpenWith.exe (PID: 8148 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: 652C3127B5DA80D10C0089F85414205F)
  • msedge.exe (PID: 3172 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:///?source=Windows.Widgets&timestamp=1734512889184&qpc=1734512889184&url=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
    • msedge.exe (PID: 4072 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2100,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:11 MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
    • msedge.exe (PID: 6384 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=6812,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:14 MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
    • msedge.exe (PID: 684 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations=is-enterprise-managed=no --field-trial-handle=6868,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:14 MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
    • msedge.exe (PID: 2720 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7788,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7552 /prefetch:14 MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
      • cookie_exporter.exe (PID: 2644 cmdline: cookie_exporter.exe --cookie-json=1208 MD5: 19510865129EF08D508AF2C91E8F759F)
    • identity_helper.exe (PID: 6976 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14 MD5: 786975F5D3C64F54239323F496136E86)
    • identity_helper.exe (PID: 2352 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14 MD5: 786975F5D3C64F54239323F496136E86)
    • msedge.exe (PID: 6376 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations=is-enterprise-managed=no --field-trial-handle=7216,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7176 /prefetch:14 MD5: 9E8261F700AB10E29D91A9D5CE52A3F8)
  • elevation_service.exe (PID: 5852 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe" MD5: A39F4766FB45156C25F893535BA40B54)
  • elevation_service.exe (PID: 4080 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe" MD5: A39F4766FB45156C25F893535BA40B54)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: Detected potential phishing email: Classic sextortion scam pattern with claims of malware infection and compromising recordings. Uses a suspicious sender domain (winepochkee.cfd) and contains numerous intentional text obfuscations. Demands Bitcoin payment with threats and typical scam urgency/countdown elements
Source: EmailClassification: Extortion Scam
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.25:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49936 version: TLS 1.2
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734512895197&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 15941Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 52.168.112.67 52.168.112.67
Source: Joe Sandbox ViewIP Address: 20.110.205.119 20.110.205.119
Source: Joe Sandbox ViewJA3 fingerprint: 091f51a7a1c3a4504a224cc081ce9cee
Source: Joe Sandbox ViewJA3 fingerprint: 6a5d235ee78c6aede6a61448b4e9ff1e
Source: global trafficHTTP traffic detected: GET /service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=8411d400-294e-4e68-a436-a72ed649ab61&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1 HTTP/1.1Referer: https://windows.msn.com/Accept-Encoding: gzip, deflatemuid: 339A2A61895267C400B83F3088FA6607User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36 Edg/126.0.0.0Host: assets.msn.comConnection: Keep-AliveCookie: MUID=339A2A61895267C400B83F3088FA6607
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehyQC.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.98/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ecn.dev.virtualearth.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.99/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ecn.dev.virtualearth.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _C_ETH=1; USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512904305&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 3906sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _C_ETH=1; USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=D37A89C5D88643C8976AC96001BE8C5A&MUID=185AC71F1D6E62A919A9D2461C4763D2 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; SM=T
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512911418&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 6556sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512922496&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 17429sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512923567&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 38460sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512924361&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9513sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512933220&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 10381sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512936225&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11369sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512936739&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9747sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512939207&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11094sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512939735&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9747sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512942235&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11094sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512942761&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9747sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512945210&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11106sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512945736&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9749sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512948264&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 10364sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/news/BreakingNews_72x72.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512951317&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11106sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512951829&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9749sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512954220&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11106sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512954739&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9749sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512957258&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11106sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512957783&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9749sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512960251&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 10364sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512963308&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11395sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=msn HTTP/1.1Host: deff.nelreports.netConnection: keep-aliveOrigin: https://assets.msn.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512963830&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9749sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /api/report?cat=msn HTTP/1.1Host: deff.nelreports.netConnection: keep-aliveContent-Length: 1715Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512966346&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11100sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512966864&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9753sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512969223&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11158sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512969750&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9751sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://ntp.msn.comX-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.31
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.25.86
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.135.24
Source: global trafficHTTP traffic detected: GET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=8411d400-294e-4e68-a436-a72ed649ab61&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1 HTTP/1.1Referer: https://windows.msn.com/Accept-Encoding: gzip, deflatemuid: 339A2A61895267C400B83F3088FA6607User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36 Edg/126.0.0.0Host: assets.msn.comConnection: Keep-AliveCookie: MUID=339A2A61895267C400B83F3088FA6607
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehyQC.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.98/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ecn.dev.virtualearth.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.99/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ecn.dev.virtualearth.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _C_ETH=1; USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=D37A89C5D88643C8976AC96001BE8C5A&MUID=185AC71F1D6E62A919A9D2461C4763D2 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 0Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7Sec-MS-GEC-Version: 1-131.0.2903.86X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; SM=T
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/news/BreakingNews_72x72.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: "url": "http://www.facebook.com/", equals www.facebook.com (Facebook)
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: "url": "http://www.twitter.com/", equals www.twitter.com (Twitter)
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: "url": "http://www.youtube.com/", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: static.edge.microsoftapp.net
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734512895197&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 15941Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.amazon.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.google.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.live.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.nytimes.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.reddit.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.twitter.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.wikipedia.com/
Source: 8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drString found in binary or memory: http://www.youtube.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://07c225f3.onlinehttps://html-load.com
Source: first_party_sets.db.18.drString found in binary or memory: https://24.huhttps://p24.hu
Source: first_party_sets.db.18.drString found in binary or memory: https://aajtak.inhttps://indiatoday.in
Source: first_party_sets.db.18.drString found in binary or memory: https://abczdrowie.plhttps://wp.pl6
Source: OpenWith.exe, 00000000.00000002.1427643814.000001815C740000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000002.1427476195.0000018159DBA000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1424864974.0000018159D6D000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1426549011.0000018159DB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/
Source: Reporting and NEL.19.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE
Source: Reporting and NEL.19.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp
Source: EXTERNALRe.msgString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
Source: first_party_sets.db.18.drString found in binary or memory: https://alice.twhttps://hearty.me2
Source: first_party_sets.db.18.drString found in binary or memory: https://ambitionbox.comhttps://naukri.com1
Source: first_party_sets.db.18.drString found in binary or memory: https://asadcdn.comhttps://bild.de
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://assets.msn.cn/resolver/
Source: 8fe8ceae-7891-4510-864d-5a4c50ffd9ad.tmp.19.drString found in binary or memory: https://assets.msn.com
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://assets.msn.com/resolver/
Source: first_party_sets.db.18.drString found in binary or memory: https://auto.ruhttps://ya.ru3
Source: first_party_sets.db.18.drString found in binary or memory: https://autobild.dehttps://bild.de
Source: first_party_sets.db.18.drString found in binary or memory: https://baomoi.comhttps://zalo.me2
Source: first_party_sets.db.18.drString found in binary or memory: https://bild.dehttps://bild.de1
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://bit.ly/wb-precache
Source: first_party_sets.db.18.drString found in binary or memory: https://blackrock.comhttps://blackrock.com.
Source: first_party_sets.db.18.drString found in binary or memory: https://blackrockadvisorelite.ithttps://blackrock.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://bluradio.comhttps://caracoltv.comE
Source: first_party_sets.db.18.drString found in binary or memory: https://bolasport.comhttps://kompas.com9
Source: first_party_sets.db.18.drString found in binary or memory: https://bonvivir.comhttps://lanacion.com.ar7
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://browser.events.data.msn.cn/
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://browser.events.data.msn.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://bumbox.comhttps://caracoltv.com;
Source: first_party_sets.db.18.drString found in binary or memory: https://businessinsider.com.plhttps://onet.pl7
Source: first_party_sets.db.18.drString found in binary or memory: https://businesstoday.inhttps://indiatoday.in=
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://c.msn.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://cachematrix.comhttps://blackrock.com=
Source: first_party_sets.db.18.drString found in binary or memory: https://cafemedia.comhttps://cafemedia.com
Source: first_party_sets.db.18.drString found in binary or memory: https://caracoltv.comhttps://caracoltv.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://carcostadvisor.behttps://carcostadvisor.com.
Source: first_party_sets.db.18.drString found in binary or memory: https://carcostadvisor.comhttps://carcostadvisor.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://carcostadvisor.frhttps://carcostadvisor.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://cardsayings.nethttps://cafemedia.comD
Source: service_worker_bin_prod.js.18.dr, offscreendocument_main.js.18.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: Web Data.18.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.18.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: first_party_sets.db.18.drString found in binary or memory: https://chatbot.comhttps://text.com
Source: first_party_sets.db.18.drString found in binary or memory: https://chennien.comhttps://nien.com3
Source: manifest.json.18.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.18.drString found in binary or memory: https://chromewebstore.google.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://citybibleforum.orghttps://citybibleforum.org4
Source: first_party_sets.db.18.drString found in binary or memory: https://clarosports.comhttps://unotv.comD
Source: manifest.json0.18.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: first_party_sets.db.18.drString found in binary or memory: https://clmbtech.comhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://closeronline.co.ukhttps://graziadaily.co.uk=
Source: first_party_sets.db.18.drString found in binary or memory: https://clubelpais.com.uyhttps://elpais.com.uyC
Source: first_party_sets.db.18.drString found in binary or memory: https://cmxd.com.mxhttps://unotv.com
Source: first_party_sets.db.18.drString found in binary or memory: https://cognitive-ai.ruhttps://cognitiveai.ru5
Source: first_party_sets.db.18.drString found in binary or memory: https://cognitiveai.ruhttps://cognitiveai.ru=
Source: first_party_sets.db.18.drString found in binary or memory: https://commentcamarche.comhttps://journaldesfemmes.com
Source: first_party_sets.db.18.drString found in binary or memory: https://commentcamarche.nethttps://journaldesfemmes.comG
Source: first_party_sets.db.18.drString found in binary or memory: https://computerbild.dehttps://bild.deG
Source: first_party_sets.db.18.drString found in binary or memory: https://content-loader.comhttps://html-load.com6
Source: first_party_sets.db.18.drString found in binary or memory: https://cookreactor.comhttps://joyreactor.cc?
Source: first_party_sets.db.18.drString found in binary or memory: https://cricbuzz.comhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://css-load.comhttps://html-load.com
Source: first_party_sets.db.18.drString found in binary or memory: https://deccoria.plhttps://interia.pl9
Source: first_party_sets.db.18.drString found in binary or memory: https://deere.comhttps://johndeere.com5
Source: Reporting and NEL.19.drString found in binary or memory: https://deff.nelreports.net/api/report
Source: 2cc80dabc69f58b6_0.18.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: Reporting and NEL.19.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
Source: first_party_sets.db.18.drString found in binary or memory: https://desimartini.comhttps://hindustantimes.com6
Source: first_party_sets.db.18.drString found in binary or memory: https://dewarmsteweek.behttps://vrt.beA
Source: manifest.json0.18.drString found in binary or memory: https://docs.google.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://drimer.iohttps://drimer.io6
Source: first_party_sets.db.18.drString found in binary or memory: https://drimer.travelhttps://drimer.io2
Source: manifest.json0.18.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.18.drString found in binary or memory: https://drive.google.com/
Source: Web Data.18.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.18.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.18.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: first_party_sets.db.18.drString found in binary or memory: https://economictimes.comhttps://timesinternet.in6
Source: 000004.log0.18.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/21.1.3/asset?assetgroup=Arbi
Source: 000003.log7.18.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/3.0.7/asset?assetgroup=EntityExtract
Source: 000004.log0.18.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.11.68/asset?assetgroup=Sho
Source: 000004.log0.18.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeM
Source: 000004.log0.18.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.27.1/asset?assetgroup=TriggeringSign
Source: first_party_sets.db.18.drString found in binary or memory: https://een.behttps://vrt.beA
Source: first_party_sets.db.18.drString found in binary or memory: https://efront.comhttps://blackrock.com
Source: first_party_sets.db.18.drString found in binary or memory: https://eleconomista.nethttps://laprensagrafica.com7
Source: first_party_sets.db.18.drString found in binary or memory: https://elfinancierocr.comhttps://nacion.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://elgrafico.comhttps://laprensagrafica.com
Source: first_party_sets.db.18.drString found in binary or memory: https://ella.svhttps://laprensagrafica.com
Source: first_party_sets.db.18.drString found in binary or memory: https://elpais.com.uyhttps://elpais.com.uy:
Source: first_party_sets.db.18.drString found in binary or memory: https://elpais.uyhttps://elpais.com.uyC
Source: first_party_sets.db.18.drString found in binary or memory: https://etfacademy.ithttps://blackrock.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://eworkbookcloud.comhttps://idbs-cloud.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://eworkbookrequest.comhttps://idbs-cloud.com
Source: first_party_sets.db.18.drString found in binary or memory: https://fakt.plhttps://onet.plB
Source: first_party_sets.db.18.drString found in binary or memory: https://finn.nohttps://finn.no.
Source: first_party_sets.db.18.drString found in binary or memory: https://firstlook.bizhttps://max.auto
Source: History.18.drString found in binary or memory: https://fpt.live.com/?session_id=a474cacd208141dc91cc5114762366de&CustomerId=33e01921-4d64-4f8c-a055
Source: first_party_sets.db.18.drString found in binary or memory: https://gallito.com.uyhttps://elpais.com.uy3
Source: default_cloud_config.json.18.drString found in binary or memory: https://gateway.bingviz.microsoftapp.net/receive?app=edge
Source: first_party_sets.db.18.drString found in binary or memory: https://geforcenow.comhttps://nvidia.com;
Source: first_party_sets.db.18.drString found in binary or memory: https://gettalkdesk.comhttps://talkdeskstgid.com8
Source: first_party_sets.db.18.drString found in binary or memory: https://gliadomain.comhttps://gliadomain.com
Source: first_party_sets.db.18.drString found in binary or memory: https://gnttv.comhttps://indiatoday.in
Source: first_party_sets.db.18.drString found in binary or memory: https://graziadaily.co.ukhttps://graziadaily.co.uk6
Source: first_party_sets.db.18.drString found in binary or memory: https://grid.idhttps://kompas.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://gridgames.apphttps://gridgames.app
Source: first_party_sets.db.18.drString found in binary or memory: https://growthrx.inhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://grupolpg.svhttps://laprensagrafica.com
Source: first_party_sets.db.18.drString found in binary or memory: https://gujaratijagran.comhttps://jagran.com
Source: first_party_sets.db.18.drString found in binary or memory: https://hapara.comhttps://hapara.com
Source: first_party_sets.db.18.drString found in binary or memory: https://hazipatika.comhttps://p24.hu4
Source: first_party_sets.db.18.drString found in binary or memory: https://hc1.comhttps://hc1.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://hc1.globalhttps://hc1.com.
Source: first_party_sets.db.18.drString found in binary or memory: https://hc1cas.comhttps://hc1.com
Source: first_party_sets.db.18.drString found in binary or memory: https://hc1cas.globalhttps://hc1.com
Source: first_party_sets.db.18.drString found in binary or memory: https://healthshots.comhttps://hindustantimes.com5
Source: first_party_sets.db.18.drString found in binary or memory: https://hearty.apphttps://hearty.meA
Source: first_party_sets.db.18.drString found in binary or memory: https://hearty.gifthttps://hearty.me3
Source: first_party_sets.db.18.drString found in binary or memory: https://hearty.mehttps://hearty.me4
Source: first_party_sets.db.18.drString found in binary or memory: https://heartymail.comhttps://hearty.me2
Source: first_party_sets.db.18.drString found in binary or memory: https://heatworld.comhttps://graziadaily.co.uk7
Source: first_party_sets.db.18.drString found in binary or memory: https://helpdesk.comhttps://text.com
Source: first_party_sets.db.18.drString found in binary or memory: https://hindustantimes.comhttps://hindustantimes.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://hj.rshttps://hearty.meD
Source: first_party_sets.db.18.drString found in binary or memory: https://hjck.comhttps://caracoltv.com.
Source: first_party_sets.db.18.drString found in binary or memory: https://html-load.cchttps://html-load.com5
Source: first_party_sets.db.18.drString found in binary or memory: https://html-load.comhttps://html-load.com9
Source: first_party_sets.db.18.drString found in binary or memory: https://human-talk.orghttps://repid.org:
Source: first_party_sets.db.18.drString found in binary or memory: https://idbs-cloud.comhttps://idbs-cloud.com7
Source: first_party_sets.db.18.drString found in binary or memory: https://idbs-dev.comhttps://idbs-cloud.com
Source: first_party_sets.db.18.drString found in binary or memory: https://idbs-eworkbook.comhttps://idbs-cloud.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://idbs-staging.comhttps://idbs-cloud.com
Source: first_party_sets.db.18.drString found in binary or memory: https://img-load.comhttps://html-load.com
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
Source: first_party_sets.db.18.drString found in binary or memory: https://indiatimes.comhttps://timesinternet.in9
Source: first_party_sets.db.18.drString found in binary or memory: https://indiatoday.inhttps://indiatoday.in
Source: first_party_sets.db.18.drString found in binary or memory: https://indiatodayne.inhttps://indiatoday.in:
Source: first_party_sets.db.18.drString found in binary or memory: https://infoedgeindia.comhttps://naukri.com
Source: first_party_sets.db.18.drString found in binary or memory: https://interia.plhttps://interia.pl;
Source: first_party_sets.db.18.drString found in binary or memory: https://intoday.inhttps://indiatoday.in4
Source: first_party_sets.db.18.drString found in binary or memory: https://iolam.ithttps://libero.it
Source: first_party_sets.db.18.drString found in binary or memory: https://ishares.comhttps://blackrock.com2
Source: first_party_sets.db.18.drString found in binary or memory: https://jagran.comhttps://jagran.com8
Source: first_party_sets.db.18.drString found in binary or memory: https://johndeere.comhttps://johndeere.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://journaldesfemmes.comhttps://journaldesfemmes.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://journaldesfemmes.frhttps://journaldesfemmes.com1
Source: first_party_sets.db.18.drString found in binary or memory: https://journaldunet.comhttps://journaldesfemmes.comH
Source: first_party_sets.db.18.drString found in binary or memory: https://journaldunet.frhttps://journaldesfemmes.comG
Source: first_party_sets.db.18.drString found in binary or memory: https://joyreactor.cchttps://joyreactor.ccD
Source: first_party_sets.db.18.drString found in binary or memory: https://joyreactor.comhttps://joyreactor.ccC
Source: first_party_sets.db.18.drString found in binary or memory: https://kaksya.inhttps://kaksya.in:
Source: first_party_sets.db.18.drString found in binary or memory: https://kinopoisk.ruhttps://ya.ru2
Source: first_party_sets.db.18.drString found in binary or memory: https://knowledgebase.comhttps://text.com1
Source: first_party_sets.db.18.drString found in binary or memory: https://kompas.comhttps://kompas.com9
Source: first_party_sets.db.18.drString found in binary or memory: https://kompas.tvhttps://kompas.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://kompasiana.comhttps://kompas.com3
Source: first_party_sets.db.18.drString found in binary or memory: https://lanacion.com.arhttps://lanacion.com.ar8
Source: first_party_sets.db.18.drString found in binary or memory: https://landyrev.comhttps://landyrev.com
Source: first_party_sets.db.18.drString found in binary or memory: https://landyrev.ruhttps://landyrev.com8
Source: first_party_sets.db.18.drString found in binary or memory: https://laprensagrafica.comhttps://laprensagrafica.com7
Source: first_party_sets.db.18.drString found in binary or memory: https://lateja.crhttps://nacion.comF
Source: first_party_sets.db.18.drString found in binary or memory: https://libero.ithttps://libero.it;
Source: first_party_sets.db.18.drString found in binary or memory: https://linternaute.comhttps://journaldesfemmes.com
Source: first_party_sets.db.18.drString found in binary or memory: https://linternaute.frhttps://journaldesfemmes.com
Source: first_party_sets.db.18.drString found in binary or memory: https://livechat.comhttps://text.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://livechatinc.comhttps://text.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://livehindustan.comhttps://hindustantimes.com7
Source: first_party_sets.db.18.drString found in binary or memory: https://livemint.comhttps://hindustantimes.com
Source: OpenWith.exe, 00000000.00000002.1427643814.000001815C740000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000002.1427476195.0000018159DBA000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1424864974.0000018159D6D000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1426549011.0000018159DB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
Source: History.18.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: History.18.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: History.18.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033/
Source: History.18.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: OpenWith.exe, 00000000.00000002.1427643814.000001815C740000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000002.1427476195.0000018159DBA000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1424864974.0000018159D6D000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1426549011.0000018159DB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://max.autohttps://max.auto
Source: first_party_sets.db.18.drString found in binary or memory: https://medonet.plhttps://onet.pl0
Source: first_party_sets.db.18.drString found in binary or memory: https://meo.pthttps://sapo.pt1
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.clhttps://mercadolibre.com-
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.co.crhttps://mercadolibre.com?
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.arhttps://mercadolibre.com
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.bohttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.cohttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.dohttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.echttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.gthttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.hnhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.mxhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.nihttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.pahttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.pehttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.pyhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.svhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.uyhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.com.vehttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolibre.comhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolivre.com.brhttps://mercadolibre.com
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadolivre.comhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.clhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.arhttps://mercadolibre.com?
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.brhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.cohttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.echttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.mxhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.pehttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.uyhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.com.vehttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadopago.comhttps://mercadolibre.com
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.clhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.com.arhttps://mercadolibre.com?
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.com.brhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.com.cohttps://mercadolibre.com0
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.com.mxhttps://mercadolibre.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://mercadoshops.comhttps://mercadolibre.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://mighty-app.appspot.comhttps://mightytext.net
Source: first_party_sets.db.18.drString found in binary or memory: https://mightytext.nethttps://mightytext.netE
Source: first_party_sets.db.18.drString found in binary or memory: https://mittanbud.nohttps://finn.no
Source: first_party_sets.db.18.drString found in binary or memory: https://money.plhttps://wp.pl3
Source: first_party_sets.db.18.drString found in binary or memory: https://motherandbaby.comhttps://graziadaily.co.uk-
Source: first_party_sets.db.18.drString found in binary or memory: https://mystudentdashboard.comhttps://hapara.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://nacion.comhttps://nacion.com
Source: first_party_sets.db.18.drString found in binary or memory: https://naukri.comhttps://naukri.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://nidhiacademyonline.comhttps://kaksya.in4
Source: first_party_sets.db.18.drString found in binary or memory: https://nien.cohttps://nien.com?
Source: first_party_sets.db.18.drString found in binary or memory: https://nien.comhttps://nien.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://nien.orghttps://nien.com0
Source: first_party_sets.db.18.drString found in binary or memory: https://nlc.huhttps://p24.hu0
Source: first_party_sets.db.18.drString found in binary or memory: https://nosalty.huhttps://p24.hu
Source: first_party_sets.db.18.drString found in binary or memory: https://noticiascaracol.comhttps://caracoltv.com
Source: first_party_sets.db.18.drString found in binary or memory: https://nourishingpursuits.comhttps://cafemedia.com2
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
Source: 000003.log2.18.drString found in binary or memory: https://ntp.msn.com
Source: 000003.log.18.dr, 000003.log3.18.drString found in binary or memory: https://ntp.msn.com/
Source: 000003.log.18.drString found in binary or memory: https://ntp.msn.com/0
Source: QuotaManager.18.drString found in binary or memory: https://ntp.msn.com/_default
Source: 000003.log.18.dr, 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://ntp.msn.com/edge/ntp
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
Source: Session_13378986495018139.18.drString found in binary or memory: https://ntp.msn.com/edge/ntp?cm=de-ch&ocid=winp2fpwidgetboard&segment=Finance&scenario=marketbrief
Source: QuotaManager-journal.18.dr, QuotaManager.18.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
Source: 2cc80dabc69f58b6_0.18.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
Source: first_party_sets.db.18.drString found in binary or memory: https://nvidia.comhttps://nvidia.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://o2.plhttps://wp.pl4
Source: first_party_sets.db.18.drString found in binary or memory: https://ocdn.euhttps://onet.pl
Source: first_party_sets.db.18.drString found in binary or memory: https://onet.plhttps://onet.pl/
Source: first_party_sets.db.18.drString found in binary or memory: https://ottplay.comhttps://hindustantimes.comI
Source: first_party_sets.db.18.drString found in binary or memory: https://p106.nethttps://p106.net=
Source: first_party_sets.db.18.drString found in binary or memory: https://p24.huhttps://p24.hu0
Source: first_party_sets.db.18.drString found in binary or memory: https://paula.com.uyhttps://elpais.com.uy
Source: first_party_sets.db.18.drString found in binary or memory: https://pdmp-apis.nohttps://finn.no
Source: first_party_sets.db.18.drString found in binary or memory: https://phonandroid.comhttps://journaldesfemmes.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://player.plhttps://tvn.plC
Source: first_party_sets.db.18.drString found in binary or memory: https://plejada.plhttps://onet.pl/
Source: first_party_sets.db.18.drString found in binary or memory: https://poalim.sitehttps://poalim.xyz1
Source: first_party_sets.db.18.drString found in binary or memory: https://poalim.xyzhttps://poalim.xyz5
Source: first_party_sets.db.18.drString found in binary or memory: https://pomponik.plhttps://interia.pl4
Source: first_party_sets.db.18.drString found in binary or memory: https://portalinmobiliario.comhttps://mercadolibre.com5
Source: first_party_sets.db.18.drString found in binary or memory: https://prisjakt.nohttps://finn.noF
Source: first_party_sets.db.18.drString found in binary or memory: https://pudelek.plhttps://wp.pl2
Source: first_party_sets.db.18.drString found in binary or memory: https://punjabijagran.comhttps://jagran.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://radio1.behttps://vrt.be;
Source: first_party_sets.db.18.drString found in binary or memory: https://radio2.behttps://vrt.be/
Source: first_party_sets.db.18.drString found in binary or memory: https://reactor.cchttps://joyreactor.cc/
Source: first_party_sets.db.18.drString found in binary or memory: https://repid.orghttps://repid.org7
Source: first_party_sets.db.18.drString found in binary or memory: https://reshim.orghttps://repid.org:
Source: first_party_sets.db.18.drString found in binary or memory: https://rws1nvtvt.comhttps://rws1nvtvt.com
Source: first_party_sets.db.18.drString found in binary or memory: https://rws2nvtvt.comhttps://rws1nvtvt.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://rws3nvtvt.comhttps://rws1nvtvt.com
Source: first_party_sets.db.18.drString found in binary or memory: https://sackrace.aihttps://sackrace.ai:
Source: first_party_sets.db.18.drString found in binary or memory: https://salemoveadvisor.comhttps://gliadomain.com6
Source: first_party_sets.db.18.drString found in binary or memory: https://salemovefinancial.comhttps://gliadomain.comA
Source: first_party_sets.db.18.drString found in binary or memory: https://salemovetravel.comhttps://gliadomain.comC
Source: first_party_sets.db.18.drString found in binary or memory: https://samayam.comhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://sapo.iohttps://sapo.pt.
Source: first_party_sets.db.18.drString found in binary or memory: https://sapo.pthttps://sapo.pt;
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://sb.scorecardresearch.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://shock.cohttps://caracoltv.com.
Source: OpenWith.exe, 00000000.00000002.1427643814.000001815C740000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000002.1427476195.0000018159DBA000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1424864974.0000018159D6D000.00000004.00000020.00020000.00000000.sdmp, OpenWith.exe, 00000000.00000003.1426549011.0000018159DB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://smaker.plhttps://interia.pl5
Source: first_party_sets.db.18.drString found in binary or memory: https://smoney.vnhttps://zalo.me3
Source: first_party_sets.db.18.drString found in binary or memory: https://smpn106jkt.sch.idhttps://p106.net0
Source: first_party_sets.db.18.drString found in binary or memory: https://socket-to-me.viphttps://sackrace.ai
Source: first_party_sets.db.18.drString found in binary or memory: https://songshare.comhttps://songstats.com
Source: first_party_sets.db.18.drString found in binary or memory: https://songstats.comhttps://songstats.com:
Source: first_party_sets.db.18.drString found in binary or memory: https://sporza.behttps://vrt.be:
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://srtb.msn.cn/
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://srtb.msn.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://standardsandpraiserepurpose.comhttps://victorymedium.com/
Source: first_party_sets.db.18.drString found in binary or memory: https://startlap.huhttps://p24.huP
Source: first_party_sets.db.18.drString found in binary or memory: https://startupislandtaiwan.comhttps://startupislandtaiwan.com1
Source: first_party_sets.db.18.drString found in binary or memory: https://startupislandtaiwan.nethttps://startupislandtaiwan.comN
Source: first_party_sets.db.18.drString found in binary or memory: https://startupislandtaiwan.orghttps://startupislandtaiwan.comN
Source: first_party_sets.db.18.drString found in binary or memory: https://stripe.comhttps://stripe.comN
Source: first_party_sets.db.18.drString found in binary or memory: https://stripe.networkhttps://stripe.com
Source: first_party_sets.db.18.drString found in binary or memory: https://stripecdn.comhttps://stripe.com
Source: first_party_sets.db.18.drString found in binary or memory: https://supereva.ithttps://libero.it8
Source: first_party_sets.db.18.drString found in binary or memory: https://takeabreak.co.ukhttps://graziadaily.co.uk4
Source: first_party_sets.db.18.drString found in binary or memory: https://talkdeskqaid.comhttps://talkdeskqaid.comA
Source: first_party_sets.db.18.drString found in binary or memory: https://talkdeskstgid.comhttps://talkdeskstgid.com
Source: first_party_sets.db.18.drString found in binary or memory: https://teacherdashboard.comhttps://hapara.comB
Source: first_party_sets.db.18.drString found in binary or memory: https://technology-revealed.comhttps://victorymedium.com
Source: first_party_sets.db.18.drString found in binary or memory: https://terazgotuje.plhttps://interia.pl
Source: first_party_sets.db.18.drString found in binary or memory: https://terazgotuje.plhttps://interia.pl6
Source: first_party_sets.db.18.drString found in binary or memory: https://text.comhttps://text.com
Source: first_party_sets.db.18.drString found in binary or memory: https://textyserver.appspot.comhttps://mightytext.net
Source: first_party_sets.db.18.drString found in binary or memory: https://the42.iehttps://thejournal.ieF
Source: first_party_sets.db.18.drString found in binary or memory: https://thejournal.iehttps://thejournal.ie5
Source: first_party_sets.db.18.drString found in binary or memory: https://thirdspace.org.auhttps://citybibleforum.org:
Source: first_party_sets.db.18.drString found in binary or memory: https://timesinternet.inhttps://timesinternet.inC
Source: first_party_sets.db.18.drString found in binary or memory: https://timesofindia.comhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://tolteck.apphttps://tolteck.com
Source: first_party_sets.db.18.drString found in binary or memory: https://tolteck.comhttps://tolteck.com6
Source: first_party_sets.db.18.drString found in binary or memory: https://top.plhttps://interia.pl6
Source: first_party_sets.db.18.drString found in binary or memory: https://tribunnews.comhttps://kompas.com0
Source: first_party_sets.db.18.drString found in binary or memory: https://trytalkdesk.comhttps://talkdeskqaid.com8
Source: first_party_sets.db.18.drString found in binary or memory: https://tucarro.com.cohttps://mercadolibre.com1
Source: first_party_sets.db.18.drString found in binary or memory: https://tucarro.com.vehttps://mercadolibre.com
Source: first_party_sets.db.18.drString found in binary or memory: https://tucarro.comhttps://mercadolibre.com?
Source: first_party_sets.db.18.drString found in binary or memory: https://turbopages.orghttps://ya.ru;
Source: first_party_sets.db.18.drString found in binary or memory: https://tvid.inhttps://timesinternet.in
Source: first_party_sets.db.18.drString found in binary or memory: https://tvn.plhttps://tvn.pl8
Source: first_party_sets.db.18.drString found in binary or memory: https://tvn24.plhttps://tvn.pl
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.18.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.18.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.18.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: first_party_sets.db.18.drString found in binary or memory: https://unotv.comhttps://unotv.com.
Source: first_party_sets.db.18.drString found in binary or memory: https://victorymedium.comhttps://victorymedium.com2
Source: first_party_sets.db.18.drString found in binary or memory: https://vrt.behttps://vrt.beB
Source: first_party_sets.db.18.drString found in binary or memory: https://vwo.comhttps://vwo.com
Source: first_party_sets.db.18.drString found in binary or memory: https://welt.dehttps://bild.de.
Source: first_party_sets.db.18.drString found in binary or memory: https://wieistmeineip.dehttps://bild.de.
Source: first_party_sets.db.18.drString found in binary or memory: https://wildix.comhttps://wildix.com7
Source: first_party_sets.db.18.drString found in binary or memory: https://wildixin.comhttps://wildix.com4
Source: first_party_sets.db.18.drString found in binary or memory: https://wingify.comhttps://vwo.com6
Source: first_party_sets.db.18.drString found in binary or memory: https://wordle.athttps://gridgames.app2
Source: first_party_sets.db.18.drString found in binary or memory: https://wp.plhttps://wp.pl6
Source: first_party_sets.db.18.drString found in binary or memory: https://wpext.plhttps://wp.pl
Source: content_new.js.18.dr, content.js.18.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.18.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
Source: 2cc80dabc69f58b6_1.18.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
Source: first_party_sets.db.18.drString found in binary or memory: https://ya.cchttps://ya.ru
Source: first_party_sets.db.18.drString found in binary or memory: https://ya.ruhttps://ya.ru-
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.azhttps://ya.ru
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.byhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.com.amhttps://ya.ru/
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.com.ruhttps://ya.ru2
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.comhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.kzhttps://ya.ru2
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.mdhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.nethttps://ya.ru
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.sthttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.tjhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.tmhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yandex.uzhttps://ya.ru.
Source: first_party_sets.db.18.drString found in binary or memory: https://yours.co.ukhttps://graziadaily.co.uk.
Source: first_party_sets.db.18.drString found in binary or memory: https://zalo.mehttps://zalo.me
Source: first_party_sets.db.18.drString found in binary or memory: https://zdrowietvn.plhttps://tvn.pl.
Source: first_party_sets.db.18.drString found in binary or memory: https://zingmp3.vnhttps://zalo.me3
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.25:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.25:49936 version: TLS 1.2
Source: classification engineClassification label: mal48.evad.winMSG@45/270@16/16
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-676290FC-C64.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\6e33c509-e8f1-46c8-8899-245cfcbcb94a.tmpJump to behavior
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Web Data.18.drBinary or memory string: CREATE TABLE plus_addresses (profile_id VARCHAR PRIMARY KEY, facet VARCHAR, plus_address VARCHAR);
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:///?source=Windows.Widgets&timestamp=1734512889184&qpc=1734512889184&url=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2100,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:11
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=6812,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations=is-enterprise-managed=no --field-trial-handle=6868,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7788,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7552 /prefetch:14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exe cookie_exporter.exe --cookie-json=1208
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations=is-enterprise-managed=no --field-trial-handle=7216,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7176 /prefetch:14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2100,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:11Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=6812,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations=is-enterprise-managed=no --field-trial-handle=6868,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7788,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7552 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations=is-enterprise-managed=no --field-trial-handle=7216,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7176 /prefetch:14Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exe cookie_exporter.exe --cookie-json=1208
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.internal.openwithhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.system.launcher.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.pcshell.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wincorlib.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: languageoverlayutil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowsudk.shellcommon.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: winuicohabitation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directxdatabasehelper.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: cfgmgr32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: starttiledata.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pfclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: rtmediaframe.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: sxs.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exeSection loaded: sxs.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: msedge.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: msedge_elf.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\OpenWith.exeKey value created or modified: HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults dataJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: cookie_exporter.exe, 00000021.00000002.2189775828.0000018573047000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\SegUIVar.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation11
Browser Extensions
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1577242 Sample: EXTERNALRe.msg Startdate: 18/12/2024 Architecture: WINDOWS Score: 48 39 AI detected potential phishing Email 2->39 7 msedge.exe 28 697 2->7         started        12 OpenWith.exe 14 1 2->12         started        14 elevation_service.exe 2->14         started        16 elevation_service.exe 2->16         started        process3 dnsIp4 37 192.168.2.25, 138, 443, 49211 unknown unknown 7->37 29 C:\Users\user\AppData\Local\...\000004.log, unicos 7->29 dropped 41 Maps a DLL or memory area into another process 7->41 18 msedge.exe 96 7->18         started        21 msedge.exe 7->21         started        23 msedge.exe 7->23         started        25 4 other processes 7->25 file5 signatures6 process7 dnsIp8 31 20.110.205.119, 443, 49791, 49815 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->31 33 204.79.197.219, 443, 49861, 49862 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->33 35 21 other IPs or domains 18->35 27 cookie_exporter.exe 21->27         started        process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nlc.huhttps://p24.hu00%Avira URL Cloudsafe
https://supereva.ithttps://libero.it80%Avira URL Cloudsafe
https://tvid.inhttps://timesinternet.in0%Avira URL Cloudsafe
https://carcostadvisor.frhttps://carcostadvisor.comC0%Avira URL Cloudsafe
https://cafemedia.comhttps://cafemedia.com0%Avira URL Cloudsafe
https://ya.ruhttps://ya.ru-0%Avira URL Cloudsafe
https://kompas.comhttps://kompas.com90%Avira URL Cloudsafe
https://cookreactor.comhttps://joyreactor.cc?0%Avira URL Cloudsafe
https://businesstoday.inhttps://indiatoday.in=0%Avira URL Cloudsafe
https://tolteck.apphttps://tolteck.com0%Avira URL Cloudsafe
https://cardsayings.nethttps://cafemedia.comD0%Avira URL Cloudsafe
https://nacion.comhttps://nacion.com0%Avira URL Cloudsafe
https://economictimes.comhttps://timesinternet.in60%Avira URL Cloudsafe
https://cognitiveai.ruhttps://cognitiveai.ru=0%Avira URL Cloudsafe
https://max.autohttps://max.auto0%Avira URL Cloudsafe
https://yandex.com.amhttps://ya.ru/0%Avira URL Cloudsafe
https://the42.iehttps://thejournal.ieF0%Avira URL Cloudsafe
https://mercadolibre.com.echttps://mercadolibre.comC0%Avira URL Cloudsafe
https://wp.plhttps://wp.pl60%Avira URL Cloudsafe
https://cmxd.com.mxhttps://unotv.com0%Avira URL Cloudsafe
https://tribunnews.comhttps://kompas.com00%Avira URL Cloudsafe
https://vwo.comhttps://vwo.com0%Avira URL Cloudsafe
https://yandex.com.ruhttps://ya.ru20%Avira URL Cloudsafe
https://radio2.behttps://vrt.be/0%Avira URL Cloudsafe
https://p106.nethttps://p106.net=0%Avira URL Cloudsafe
https://livechatinc.comhttps://text.com40%Avira URL Cloudsafe
https://sapo.pthttps://sapo.pt;0%Avira URL Cloudsafe
https://grid.idhttps://kompas.comB0%Avira URL Cloudsafe
https://gujaratijagran.comhttps://jagran.com0%Avira URL Cloudsafe
https://hjck.comhttps://caracoltv.com.0%Avira URL Cloudsafe
https://mercadoshops.com.brhttps://mercadolibre.comC0%Avira URL Cloudsafe
https://kompasiana.comhttps://kompas.com30%Avira URL Cloudsafe
https://timesofindia.comhttps://timesinternet.in0%Avira URL Cloudsafe
https://salemovetravel.comhttps://gliadomain.comC0%Avira URL Cloudsafe
https://socket-to-me.viphttps://sackrace.ai0%Avira URL Cloudsafe
https://gliadomain.comhttps://gliadomain.com0%Avira URL Cloudsafe
https://hj.rshttps://hearty.meD0%Avira URL Cloudsafe
https://eworkbookrequest.comhttps://idbs-cloud.com0%Avira URL Cloudsafe
https://eworkbookcloud.comhttps://idbs-cloud.com:0%Avira URL Cloudsafe
https://talkdeskstgid.comhttps://talkdeskstgid.com0%Avira URL Cloudsafe
https://wieistmeineip.dehttps://bild.de.0%Avira URL Cloudsafe
https://takeabreak.co.ukhttps://graziadaily.co.uk40%Avira URL Cloudsafe
https://mercadolibre.com.svhttps://mercadolibre.comC0%Avira URL Cloudsafe
https://reshim.orghttps://repid.org:0%Avira URL Cloudsafe
https://elpais.uyhttps://elpais.com.uyC0%Avira URL Cloudsafe
https://bonvivir.comhttps://lanacion.com.ar70%Avira URL Cloudsafe
https://livemint.comhttps://hindustantimes.com0%Avira URL Cloudsafe
https://paula.com.uyhttps://elpais.com.uy0%Avira URL Cloudsafe
https://alice.twhttps://hearty.me20%Avira URL Cloudsafe
https://businessinsider.com.plhttps://onet.pl70%Avira URL Cloudsafe
https://prisjakt.nohttps://finn.noF0%Avira URL Cloudsafe
https://knowledgebase.comhttps://text.com10%Avira URL Cloudsafe
https://abczdrowie.plhttps://wp.pl60%Avira URL Cloudsafe
https://songshare.comhttps://songstats.com0%Avira URL Cloudsafe
https://geforcenow.comhttps://nvidia.com;0%Avira URL Cloudsafe
https://tolteck.comhttps://tolteck.com60%Avira URL Cloudsafe
https://heatworld.comhttps://graziadaily.co.uk70%Avira URL Cloudsafe
https://aajtak.inhttps://indiatoday.in0%Avira URL Cloudsafe
https://joyreactor.cchttps://joyreactor.ccD0%Avira URL Cloudsafe
https://commentcamarche.nethttps://journaldesfemmes.comG0%Avira URL Cloudsafe
https://cognitive-ai.ruhttps://cognitiveai.ru50%Avira URL Cloudsafe
https://radio1.behttps://vrt.be;0%Avira URL Cloudsafe
https://journaldunet.frhttps://journaldesfemmes.comG0%Avira URL Cloudsafe
https://johndeere.comhttps://johndeere.com40%Avira URL Cloudsafe
https://journaldesfemmes.frhttps://journaldesfemmes.com10%Avira URL Cloudsafe
https://lateja.crhttps://nacion.comF0%Avira URL Cloudsafe
https://clubelpais.com.uyhttps://elpais.com.uyC0%Avira URL Cloudsafe
https://ambitionbox.comhttps://naukri.com10%Avira URL Cloudsafe
https://mercadolibre.com.cohttps://mercadolibre.comC0%Avira URL Cloudsafe
https://songstats.comhttps://songstats.com:0%Avira URL Cloudsafe
https://hc1.globalhttps://hc1.com.0%Avira URL Cloudsafe
https://gallito.com.uyhttps://elpais.com.uy30%Avira URL Cloudsafe
https://nourishingpursuits.comhttps://cafemedia.com20%Avira URL Cloudsafe
https://mercadopago.com.uyhttps://mercadolibre.comB0%Avira URL Cloudsafe
https://closeronline.co.ukhttps://graziadaily.co.uk=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      high
      ssl.bingadsedgeextension-prod-europe.azurewebsites.net
      94.245.104.56
      truefalse
        high
        sb.scorecardresearch.com
        18.165.220.66
        truefalse
          high
          s-part-0035.t-0009.t-msedge.net
          13.107.246.63
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.181.65
            truefalse
              high
              clients2.googleusercontent.com
              unknown
              unknownfalse
                high
                static.edge.microsoftapp.net
                unknown
                unknownfalse
                  high
                  ntp.msn.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://deff.nelreports.net/api/report?cat=msnfalse
                      high
                      https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512911418&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                        high
                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512942761&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                          high
                          https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512923567&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                            high
                            https://c.msn.com/c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=D37A89C5D88643C8976AC96001BE8C5A&MUID=185AC71F1D6E62A919A9D2461C4763D2false
                              high
                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512969223&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                high
                                https://assets.msn.com/service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=8411d400-294e-4e68-a436-a72ed649ab61&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1false
                                  high
                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/RoadVibrant/40.75,-73.98/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200false
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://supereva.ithttps://libero.it8first_party_sets.db.18.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tvid.inhttps://timesinternet.infirst_party_sets.db.18.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://nlc.huhttps://p24.hu0first_party_sets.db.18.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://businesstoday.inhttps://indiatoday.in=first_party_sets.db.18.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ntp.msn.com/_defaultQuotaManager.18.drfalse
                                      high
                                      https://kompas.comhttps://kompas.com9first_party_sets.db.18.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.18.drfalse
                                        high
                                        https://carcostadvisor.frhttps://carcostadvisor.comCfirst_party_sets.db.18.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://tolteck.apphttps://tolteck.comfirst_party_sets.db.18.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://deff.nelreports.net/api/reportReporting and NEL.19.drfalse
                                          high
                                          https://docs.google.com/manifest.json0.18.drfalse
                                            high
                                            https://ya.ruhttps://ya.ru-first_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cookreactor.comhttps://joyreactor.cc?first_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cafemedia.comhttps://cafemedia.comfirst_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cardsayings.nethttps://cafemedia.comDfirst_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cognitiveai.ruhttps://cognitiveai.ru=first_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://economictimes.comhttps://timesinternet.in6first_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://nacion.comhttps://nacion.comfirst_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://max.autohttps://max.autofirst_party_sets.db.18.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.reddit.com/8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drfalse
                                              high
                                              https://cmxd.com.mxhttps://unotv.comfirst_party_sets.db.18.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://the42.iehttps://thejournal.ieFfirst_party_sets.db.18.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://yandex.com.amhttps://ya.ru/first_party_sets.db.18.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mercadolibre.com.echttps://mercadolibre.comCfirst_party_sets.db.18.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://drive-daily-2.corp.google.com/manifest.json0.18.drfalse
                                                high
                                                https://wp.plhttps://wp.pl6first_party_sets.db.18.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.18.drfalse
                                                  high
                                                  https://vwo.comhttps://vwo.comfirst_party_sets.db.18.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://tribunnews.comhttps://kompas.com0first_party_sets.db.18.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://radio2.behttps://vrt.be/first_party_sets.db.18.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://yandex.com.ruhttps://ya.ru2first_party_sets.db.18.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://drive-daily-5.corp.google.com/manifest.json0.18.drfalse
                                                    high
                                                    https://p106.nethttps://p106.net=first_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://livechatinc.comhttps://text.com4first_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sapo.pthttps://sapo.pt;first_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://grid.idhttps://kompas.comBfirst_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://hjck.comhttps://caracoltv.com.first_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://gujaratijagran.comhttps://jagran.comfirst_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://mercadoshops.com.brhttps://mercadolibre.comCfirst_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://kompasiana.comhttps://kompas.com3first_party_sets.db.18.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://srtb.msn.cn/2cc80dabc69f58b6_1.18.drfalse
                                                      high
                                                      https://timesofindia.comhttps://timesinternet.infirst_party_sets.db.18.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://chrome.google.com/webstore/manifest.json.18.drfalse
                                                        high
                                                        https://salemovetravel.comhttps://gliadomain.comCfirst_party_sets.db.18.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gliadomain.comhttps://gliadomain.comfirst_party_sets.db.18.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.18.drfalse
                                                          high
                                                          https://socket-to-me.viphttps://sackrace.aifirst_party_sets.db.18.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://hj.rshttps://hearty.meDfirst_party_sets.db.18.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://talkdeskstgid.comhttps://talkdeskstgid.comfirst_party_sets.db.18.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://browser.events.data.msn.com/2cc80dabc69f58b6_1.18.drfalse
                                                            high
                                                            https://eworkbookrequest.comhttps://idbs-cloud.comfirst_party_sets.db.18.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://eworkbookcloud.comhttps://idbs-cloud.com:first_party_sets.db.18.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://wieistmeineip.dehttps://bild.de.first_party_sets.db.18.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://reshim.orghttps://repid.org:first_party_sets.db.18.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://elpais.uyhttps://elpais.com.uyCfirst_party_sets.db.18.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ntp.msn.com/edge/ntp000003.log.18.dr, 2cc80dabc69f58b6_1.18.drfalse
                                                              high
                                                              https://takeabreak.co.ukhttps://graziadaily.co.uk4first_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mercadolibre.com.svhttps://mercadolibre.comCfirst_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bonvivir.comhttps://lanacion.com.ar7first_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://paula.com.uyhttps://elpais.com.uyfirst_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://alice.twhttps://hearty.me2first_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://businessinsider.com.plhttps://onet.pl7first_party_sets.db.18.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.twitter.com/8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drfalse
                                                                high
                                                                https://prisjakt.nohttps://finn.noFfirst_party_sets.db.18.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ntp.msn.com000003.log2.18.drfalse
                                                                  high
                                                                  https://livemint.comhttps://hindustantimes.comfirst_party_sets.db.18.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://knowledgebase.comhttps://text.com1first_party_sets.db.18.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://abczdrowie.plhttps://wp.pl6first_party_sets.db.18.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/images/branding/product/ico/googleg_alldp.icoWeb Data.18.drfalse
                                                                    high
                                                                    https://songshare.comhttps://songstats.comfirst_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://tolteck.comhttps://tolteck.com6first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://aajtak.inhttps://indiatoday.infirst_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://geforcenow.comhttps://nvidia.com;first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://joyreactor.cchttps://joyreactor.ccDfirst_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://heatworld.comhttps://graziadaily.co.uk7first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://commentcamarche.nethttps://journaldesfemmes.comGfirst_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cognitive-ai.ruhttps://cognitiveai.ru5first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://johndeere.comhttps://johndeere.com4first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://radio1.behttps://vrt.be;first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://journaldesfemmes.frhttps://journaldesfemmes.com1first_party_sets.db.18.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.nytimes.com/8652552d-0d77-44a7-b641-c16d394d677f.tmp.18.drfalse
                                                                      high
                                                                      https://journaldunet.frhttps://journaldesfemmes.comGfirst_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ambitionbox.comhttps://naukri.com1first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://lateja.crhttps://nacion.comFfirst_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://clubelpais.com.uyhttps://elpais.com.uyCfirst_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://songstats.comhttps://songstats.com:first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://mercadolibre.com.cohttps://mercadolibre.comCfirst_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://hc1.globalhttps://hc1.com.first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://nourishingpursuits.comhttps://cafemedia.com2first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://gallito.com.uyhttps://elpais.com.uy3first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://mercadopago.com.uyhttps://mercadolibre.comBfirst_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://closeronline.co.ukhttps://graziadaily.co.uk=first_party_sets.db.18.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      162.159.61.3
                                                                      chrome.cloudflare-dns.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      23.44.201.22
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      52.168.112.67
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      20.110.205.119
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      204.79.197.219
                                                                      unknownUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      142.250.181.65
                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.64.41.3
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      108.139.47.108
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      95.100.135.24
                                                                      unknownEuropean Union
                                                                      16625AKAMAI-ASUSfalse
                                                                      2.16.158.91
                                                                      unknownEuropean Union
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      23.200.0.38
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      52.182.143.210
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      23.209.72.43
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      23.44.201.11
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      23.44.201.32
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      IP
                                                                      192.168.2.25
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1577242
                                                                      Start date and time:2024-12-18 10:05:58 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 6m 30s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                      Run name:Potential for more IOCs and behavior
                                                                      Number of analysed new started processes analysed:41
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:EXTERNALRe.msg
                                                                      Detection:MAL
                                                                      Classification:mal48.evad.winMSG@45/270@16/16
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .msg
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SecurityHealthHost.exe, dllhost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.85.23.206, 52.165.164.15, 52.149.20.212, 204.79.197.203, 13.107.42.16, 13.107.21.239, 204.79.197.239, 172.217.19.206, 2.16.158.43, 2.16.158.186, 13.87.96.169, 2.19.198.8, 2.19.198.26, 2.16.158.169, 2.16.158.170, 2.16.158.192, 2.16.158.171, 2.16.158.179, 2.16.158.187, 2.16.158.185, 2.16.158.176, 2.19.198.17, 40.126.53.9, 94.245.104.56, 104.117.182.56, 13.107.246.40, 20.75.60.91, 104.40.82.182, 204.79.197.237, 23.219.161.135
                                                                      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, copilot.microsoft.com, nav-edge.smartscreen.microsoft.com, img-s-msn-com.akamaized.net, slscr.update.microsoft.com, data-edge.smartscreen.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, ecn.dev.virtualearth.net, l-0007.l-msedge.net, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, www.bing.com, edge-cloud-resource-static.afd.azureedge.net, bingadsedgeextension-prod.trafficmanager.net, prod-atm-wds-edge.trafficmanager.net, c.bing.com, e107108.dscx.akamaiedge.net, edge-cloud-resource-static.azureedge.net, edgeassetservice.azureedge.net, edge-mobile-static.azureedge.net, clients.l.google.com, copilot.microsoft.com.edgekey.net, config.edge.skype.com.trafficmanager.net, arc.msn.com, otelrules.svc.static.microsoft, th.bing.com, glb.cws.prod.dcat.dsp.trafficmanager.net, msedge.b.tlu.dl
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      TimeTypeDescription
                                                                      04:06:58API Interceptor1x Sleep call for process: OpenWith.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      162.159.61.3YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                        https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                          CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                            122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                              pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                  873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                    0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                      KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                        cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                          23.44.201.22file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                            https://www.bing.com/search?q=%e8%8f%af%e7%a2%a9+TUF+GAMING+B760M-PLUS+WIFI%e4%b8%bb%e6%a9%9f%e6%9d%bf&cvid=8ed3431d674542bbaed6934068e7242d&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyBwgJEEUY_FXSAQgxMDUwajBqNKgCALACAA&PC=U531&FPIG=7973DC1DA237417B95A39D883F2961E8&first=121&FORM=PERE2Get hashmaliciousUnknownBrowse
                                                                                              52.168.112.67file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                  https://teams.microsoft.com/l/meetup-join/19%3ameeting_MjMzOWVkZWYtYzg2MC00YjYzLWE5MmItMTA0OTE2MWJkOWYw%40thread.v2/0?context=%7b%22Tid%22%3a%2211d0e217-264e-400a-8ba0-57dcc127d72d%22%2c%22Oid%22%3a%2220d61d95-c7cb-4170-b8c4-9ea749bac872%22%7dGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                    29_21 AM.msgGet hashmaliciousUnknownBrowse
                                                                                                      original (3).emlGet hashmaliciousUnknownBrowse
                                                                                                        phish_alert_sp2_2.0.0.0(10).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFVGet hashmaliciousUnknownBrowse
                                                                                                            https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTxGet hashmaliciousHtmlDropperBrowse
                                                                                                              All-in-one Calculation Tool.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                https://ridgecomm-my.sharepoint.com/:f:/g/personal/mike_dickson_ridgecommunicate_com/EoIXqm_rhmNPgUmdh9oGxVYBOC8z-wLp52vmISycophX2A?e=pxBR5zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  20.110.205.119dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                                    nB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                      T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                                                          1733845413a1d8742853c308d6ac4d050f80c4b91bf14f4919c2728222ecef14ce82d51adb973.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                            17333253674c71ac3d5875ca830e11f4630bf65d3b8b7e2686361e216df980d330c80afb30623.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                              ton.exeGet hashmaliciousVidarBrowse
                                                                                                                                pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      chrome.cloudflare-dns.comYF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.64.41.3
                                                                                                                                      CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 172.64.41.3
                                                                                                                                      CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      • 162.159.61.3
                                                                                                                                      122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 162.159.61.3
                                                                                                                                      pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 162.159.61.3
                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 162.159.61.3
                                                                                                                                      873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 172.64.41.3
                                                                                                                                      0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 162.159.61.3
                                                                                                                                      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.64.41.3
                                                                                                                                      wayneenterprisesbatcave-6.0.1901-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                      • 172.64.41.3
                                                                                                                                      ssl.bingadsedgeextension-prod-europe.azurewebsites.netstealer.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      stealer.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      69633f.msiGet hashmaliciousVidarBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      nB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                                      • 94.245.104.56
                                                                                                                                      fg.microsoft.map.fastly.net122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.214.172
                                                                                                                                      pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.214.172
                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.210.172
                                                                                                                                      873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.210.172
                                                                                                                                      0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.210.172
                                                                                                                                      KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.214.172
                                                                                                                                      cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.214.172
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, DCRat, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                      • 199.232.214.172
                                                                                                                                      Nieuwebestellingen10122024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • 199.232.210.172
                                                                                                                                      751ietQPnX.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      • 199.232.210.172
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSx0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                      • 20.233.83.145
                                                                                                                                      https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4YGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.136.10
                                                                                                                                      x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 21.50.39.179
                                                                                                                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 21.52.221.95
                                                                                                                                      sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 137.117.24.119
                                                                                                                                      arm5.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.4.220.86
                                                                                                                                      arm.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 52.155.199.154
                                                                                                                                      arm7.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.29.180.219
                                                                                                                                      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.152.225.111
                                                                                                                                      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.30.180.50
                                                                                                                                      AKAMAI-ASN1EUardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 23.55.153.106
                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 23.218.93.195
                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 23.55.153.106
                                                                                                                                      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 23.43.121.120
                                                                                                                                      https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.116.245.16
                                                                                                                                      https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                                                                                                      • 172.232.25.148
                                                                                                                                      jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.235.101.204
                                                                                                                                      https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                      • 23.195.39.65
                                                                                                                                      Documento_Contrato_Seguro_44600862.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                      • 2.22.50.131
                                                                                                                                      https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                      • 184.85.177.135
                                                                                                                                      CLOUDFLARENETUShttp://efaktura.dhlecommerce.plGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.86.42
                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 104.21.66.86
                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.16.123.96
                                                                                                                                      RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                      • 172.67.177.134
                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.157.254
                                                                                                                                      sldkjgsdGarDe3.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                      • 172.65.251.78
                                                                                                                                      jhsdfggga13.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                      • 172.65.251.78
                                                                                                                                      Garsdgwqa13de.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                      • 172.65.251.78
                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.16.124.96
                                                                                                                                      http://efaktura.dhlecommerce.plGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.86.42
                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSx0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                      • 20.233.83.145
                                                                                                                                      https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4YGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.136.10
                                                                                                                                      x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 21.50.39.179
                                                                                                                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 21.52.221.95
                                                                                                                                      sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 137.117.24.119
                                                                                                                                      arm5.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.4.220.86
                                                                                                                                      arm.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 52.155.199.154
                                                                                                                                      arm7.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.29.180.219
                                                                                                                                      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.152.225.111
                                                                                                                                      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                      • 22.30.180.50
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      091f51a7a1c3a4504a224cc081ce9ceeSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.246.63
                                                                                                                                      Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.107.246.63
                                                                                                                                      6a5d235ee78c6aede6a61448b4e9ff1ehttps://workflowspace.m-pages.com/8wJEXg/lee-cpa-audit-groupGet hashmaliciousUnknownBrowse
                                                                                                                                      • 20.198.119.84
                                                                                                                                      https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                                      • 20.198.119.84
                                                                                                                                      174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                      • 20.198.119.84
                                                                                                                                      Codale Electric Supply Health Insurance Benefits Open Enrollment Plan.html.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 20.198.119.84
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):62131
                                                                                                                                      Entropy (8bit):6.086631616657239
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QE6esE8en7Q6yyS33s3uuuenHJ7A64DJe5fQdAcK3qjIvwyjrptCOXe2dUTm/zcg:yeBD70X3s3uubOe68tDNldUTm2op2Yec
                                                                                                                                      MD5:6819033DF8E5DD4D8D08289A6F3F4B57
                                                                                                                                      SHA1:95340BE723DC4B71CBB7E19D33224FD36EECBE5A
                                                                                                                                      SHA-256:F522BD9B6343DBDD258C3C570B4712D625CAEEBFA8CA4D7E68FD2E2396937566
                                                                                                                                      SHA-512:E14A00592647C6B6B8CC9A8ED50F7319088FCE935547EF72C7B3442708B3C53A7FC3CE339822D0A02EFA7D1DA930B4B7938D2527A577AF692A1FC19FEDCAFD9C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378986493079092","autofill":{"ablation_seed":"SF5y5lCnmHk="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"browser":{"browser_build_version":"131.0.2903.86","browser_version_of_last_seen_whats_new":"131.0.2903.86","last_seen_whats_new_page_version":"131.0.2903.86"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):62131
                                                                                                                                      Entropy (8bit):6.086631616657239
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QE6esE8en7Q6yyS33s3uuuenHJ7A64DJe5fQdAcK3qjIvwyjrptCOXe2dUTm/zcg:yeBD70X3s3uubOe68tDNldUTm2op2Yec
                                                                                                                                      MD5:6819033DF8E5DD4D8D08289A6F3F4B57
                                                                                                                                      SHA1:95340BE723DC4B71CBB7E19D33224FD36EECBE5A
                                                                                                                                      SHA-256:F522BD9B6343DBDD258C3C570B4712D625CAEEBFA8CA4D7E68FD2E2396937566
                                                                                                                                      SHA-512:E14A00592647C6B6B8CC9A8ED50F7319088FCE935547EF72C7B3442708B3C53A7FC3CE339822D0A02EFA7D1DA930B4B7938D2527A577AF692A1FC19FEDCAFD9C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378986493079092","autofill":{"ablation_seed":"SF5y5lCnmHk="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"browser":{"browser_build_version":"131.0.2903.86","browser_version_of_last_seen_whats_new":"131.0.2903.86","last_seen_whats_new_page_version":"131.0.2903.86"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4194304
                                                                                                                                      Entropy (8bit):0.47331506477676566
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:+gIFSliMKBnaH7CNB5m6aH7+rvtTx5BBhfqmyDTE9cpFH:eMKBabPb+7tTly
                                                                                                                                      MD5:4935AEEC5198AB57CA36F76F85234F46
                                                                                                                                      SHA1:18070C6EF98F20631C9DF476AC4260F3520EFBC8
                                                                                                                                      SHA-256:592399D6902E2CDADA1C4ECF2EA9B43837A8D5173B0520F66A8A5E972D82300B
                                                                                                                                      SHA-512:7226983A1350F07AB24A4011D7A296A97E908F314917420688F65C6D2E0AC29E547C147B1B419DC98A3661085AC07A3A97C9282F5CBFE2893FD121FF8ECEF5ED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd.........A.......d...2......._.z.....Gy.7....................Gy.7....................UMA.PersistentAllocator.EarlyHistograms.BrowserMetrics......i.y.["......................................................................................................................... ..."...$...&...(...*...-...0...3...6...9...<...@...D...H...L...P...U...Z..._...d...............i.y..Yd........A...............`...v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.3...............131.0.2903.86-64..".en-US*...Windows NT..10.0.226312l..x86_64..?.......".edipoj20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J.......^o..J...n...^o..J...fhq.^o..J....\.^o..J....?.^o..P.Z...b.INBXj.....8.@...................................=....D...>.........."....."...
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):280
                                                                                                                                      Entropy (8bit):5.067401563538289
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:o19KVILzf45msYpc/53YPlTcpdltDHPkVwt:49S/zY+/OcptH
                                                                                                                                      MD5:34B0150E7490BDD389B24CD0C1F7FCBB
                                                                                                                                      SHA1:0713F93B2A01B1616D903EF9B5F1BAD312D9B08B
                                                                                                                                      SHA-256:C96A8F9CE6BDB7EE4D9DFDC83C6FCCD5C28292465048C504BDCE2D3F72C371C5
                                                                                                                                      SHA-512:2B10A4ED4B5B3A3661537FFE5C9DCAA55DF25654C77FF47F31AF5B8302ABD90CA8D6C13DA887D536FD141DAF724782FFB5ED1325183966C14768EED39C010D51
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:sdPC......................[. L....VV.."NJ+Gdm21mMWBd+VZ6mS/1I9qf4Nc8NuKwoJ/zqiSlwM=".................."JbPEAIBu2tV+ECb8ZSMVxTP7ErgsYKczfeGzn8sji/Y="..................DciVkW9pD1V0RN3qbT5IihRNWe6p4MYdyNCG/h6yQuE=....................84bcd1c5-5508-4e5b-83f0-b793e1124488............
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28151
                                                                                                                                      Entropy (8bit):5.541807595150188
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7SlauEx7pLuLhUFWvYufyA8F1+UoAYDCx9Tuqh0VfUC9xbog/OVadWS+roppnE9:7SlauEnEhUFWvYufyAu1jazASVk9
                                                                                                                                      MD5:9FD522725B7C4208625ECE6EA5BBA1DC
                                                                                                                                      SHA1:54D973A42E68B1EEDA067251C2B52387E4F07BF1
                                                                                                                                      SHA-256:22D8EE3673B60F53B9D8D85D25A7D21D0D12F8716F2C59AFF2FF539940EEA13A
                                                                                                                                      SHA-512:23CF0F4294ADF58FCFC2B83D02022A89C7937A7BE267CB4372709FC7340A00DDB954184AA841B0A3F5936A2FFA2749B374B257B22974B9D2555ECC82A0C960D7
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"account_extension_type":0,"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378986492522490","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378986
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13808
                                                                                                                                      Entropy (8bit):5.217422750804777
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGZRAC16hsSX2Efjr9HpMvycyjIznZewZ8pMK/S+WitMwdagRWMZp5IgLCEJ:sGZXghsSX/X9J8ycypN/V2wlRFx
                                                                                                                                      MD5:EA8B1A9F46BDF402614FAF04248C3DD6
                                                                                                                                      SHA1:70FCF97676DF66E30531F1F9252A3036B4087AC2
                                                                                                                                      SHA-256:A9DA5B65901759BFE7086A40886B54C17CD8BC1D5A04F72B8D3B7ECDFD939A3A
                                                                                                                                      SHA-512:AD13405A5867E0107AC8CFA258761E9FE1035006D6BD825DCA03EDF4B09DFC6AAF60F06C979E4EDE4A6CE0995337D11C382843A35A848B69B9EF0269D0C87794
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"u
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4639
                                                                                                                                      Entropy (8bit):4.2134269829267055
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:JEtecQOqgIaHihF2GQxzX1YDR0Wg2RQtqXZm5qG5hn5H:RK
                                                                                                                                      MD5:142CAD005F1D9C9C725B433DDE1161C1
                                                                                                                                      SHA1:82E68157313F264BE7AB373F144075F85659F89D
                                                                                                                                      SHA-256:ADA364DB66CAACAC4443115F8D97312D695A28160E3A4A5401F6A70D1952F83B
                                                                                                                                      SHA-512:A2310ACD76CAC291F11C0C5357995951732A6D2EC6882F47FC83E7832BD3770AAD3220599CBF6C29263C4264F4C5AADC1DFB0383E982A718DE5D2D433ED7DF3D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "checksum": "942dd1f4a6d60cb2530db419400784c0",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "guid": "f71bd491-4594-4d48-bdaa-7c960a79c1f0",.. "id": "6",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/",.. "visit_count": 0.. }, {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "guid": "4b17503d-68f8-480c-a16f-9de63e4c9aab",.. "id": "7",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/",.. "visit_count": 0.. }, {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):30056
                                                                                                                                      Entropy (8bit):5.550994903537738
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7SlauEx7pLuLhUFWvYuftA8F1+UoAYDCx9Tuqh0VfUC9xbog/OVd90dWS+ro6pnX:7SlauEnEhUFWvYuftAu1jaK90ASVRW
                                                                                                                                      MD5:92FB3C8698E2454649FBBEEAA8483E98
                                                                                                                                      SHA1:BF9861D8B553B07CC1DDD4C262C061265530728B
                                                                                                                                      SHA-256:08199BEA53FBAAB41F4524394E33FFCE6588EDE2AAA8A60359347AEFFE0A924B
                                                                                                                                      SHA-512:419798CCA43AAFB2CDBB25395606F4955428052B6F0DBD1A7701F61CCCCECFF0D47BECF78A56878F268F6D08E3858F7762E1A202B27CCAB2DA66C0DA755410AB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"account_extension_type":0,"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378986492522490","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378986
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):33
                                                                                                                                      Entropy (8bit):3.5394429593752084
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                      MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                      SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                      SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                      SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...m.................DB_VERSION.1
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):305
                                                                                                                                      Entropy (8bit):5.253870126402473
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IBLb1gSi23oH+Tcwtp3hBtB2KLlpIMLAq2PgSi23oH+Tcwtp3hBWsIFUv:7IBLmSZYebp3dFLTIM8voSZYebp3eFUv
                                                                                                                                      MD5:BEEDFDC3B310A286EF7484BE9C0EF46C
                                                                                                                                      SHA1:B51E1AB6EAF5CE02EBF1ED6A48A1D5F42024F1DE
                                                                                                                                      SHA-256:463E0A381DBF1B3D03826D4655DD9BF6527EF099804F390AB15D391FCEB22B6A
                                                                                                                                      SHA-512:56E4CD5CA592457B038048A01BF9C889231C9B321452107FE8890A655C39101D1BFEEC30A3B99DCBC13B976DBFEEC8776112A7705812825ABD8183A0FE27ADE7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:19.297 f00 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/12/18-04:08:19.322 f00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):41
                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:unicos (cray) executable
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):159498
                                                                                                                                      Entropy (8bit):6.114619021291131
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:Pi15tddAvDI1JcjuAeY2S2kk1n58ztDOB7Fv:PMLAvDI1JcyAh2S2kkkzwfv
                                                                                                                                      MD5:6268CD60F520466246A2BC3F4CB1B119
                                                                                                                                      SHA1:A2CB00DE74D46E99FD4C16496315A6616E1335F3
                                                                                                                                      SHA-256:7672346BD11815ECEA4299797B542BC8C6F5400BF3474B3BD306D39F7B52E15E
                                                                                                                                      SHA-512:88194A418CD741EC5776388164306B0A2224FB06646E1BDFCC1710F6F3C42CE62D9830A049835075D18E250BFB4FB4696A3D22CCDE4663F53256A1A018ADA4CC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.DN;l...............(QUERY_TIMESTAMP:gamer_mode_modal_ux1.*.*.13378334078093820..QUERY:gamer_mode_modal_ux1.*.*..[{"name":"gamer_mode_modal_ux","url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX","version":{"major":1,"minor":1,"patch":59},"hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","size":404777}]B.._...............%QUERY_TIMESTAMP:signal_triggers1.27.*.13378334398094446..QUERY:signal_triggers1.27.*..[{"name":"signal_triggers","url":"https://edgeassetservice.azureedge.net/assets/signal_triggers/1.27.1/asset?assetgroup=TriggeringSignals","version":{"major":1,"minor":27,"patch":1},"hash":"usKVhqISHKOCRXe0od380NgPCE6SBq0I1OLcXfGi82M=","size":137828}].... }...............ASSET_VERSION:signal_triggers.1.27.1..ASSET:signal_triggers..{.. "inputPlugins": {.. "DefaultPlugin": null,.. "RegexExtract": [.. {.. "rules": {.. "SearchImage": [.. "^https?://(?:www[.]|cn[.]|)bing.com/images/
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):331
                                                                                                                                      Entropy (8bit):5.126662351093296
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IHXgq2PgSi23oH+Tcwt9Eh1tIFUt8OIIxvZZmf7IIFGkwOgSi23oH+Tcwt9Eh1w:7IHQvoSZYeb9Eh16FUt8OIAsId5TSZYo
                                                                                                                                      MD5:E2DB7CD79DDE5F64478761314AF1E210
                                                                                                                                      SHA1:A2BB06BDF4CB540D91CCE9D1C01DB718C3F45B72
                                                                                                                                      SHA-256:F4B875DC2627A53B3E837339C5DA8110687859C8D105683508EB141CE3BC27E2
                                                                                                                                      SHA-512:E51BC26958C9D602FA33041AD2D267F4CFA55D874DD19AFE784062AEC237797FE9AE81A4B2D88E28DBBAC6BDB7D3537E5C61453BAEB6AE710738500D548D78A8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:18.303 1b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/18-04:08:18.632 1b0 Recovering log #4.2024/12/18-04:08:18.671 1b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):331
                                                                                                                                      Entropy (8bit):5.126662351093296
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IHXgq2PgSi23oH+Tcwt9Eh1tIFUt8OIIxvZZmf7IIFGkwOgSi23oH+Tcwt9Eh1w:7IHQvoSZYeb9Eh16FUt8OIAsId5TSZYo
                                                                                                                                      MD5:E2DB7CD79DDE5F64478761314AF1E210
                                                                                                                                      SHA1:A2BB06BDF4CB540D91CCE9D1C01DB718C3F45B72
                                                                                                                                      SHA-256:F4B875DC2627A53B3E837339C5DA8110687859C8D105683508EB141CE3BC27E2
                                                                                                                                      SHA-512:E51BC26958C9D602FA33041AD2D267F4CFA55D874DD19AFE784062AEC237797FE9AE81A4B2D88E28DBBAC6BDB7D3537E5C61453BAEB6AE710738500D548D78A8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:18.303 1b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/18-04:08:18.632 1b0 Recovering log #4.2024/12/18-04:08:18.671 1b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4639
                                                                                                                                      Entropy (8bit):4.2134269829267055
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:JEtecQOqgIaHihF2GQxzX1YDR0Wg2RQtqXZm5qG5hn5H:RK
                                                                                                                                      MD5:142CAD005F1D9C9C725B433DDE1161C1
                                                                                                                                      SHA1:82E68157313F264BE7AB373F144075F85659F89D
                                                                                                                                      SHA-256:ADA364DB66CAACAC4443115F8D97312D695A28160E3A4A5401F6A70D1952F83B
                                                                                                                                      SHA-512:A2310ACD76CAC291F11C0C5357995951732A6D2EC6882F47FC83E7832BD3770AAD3220599CBF6C29263C4264F4C5AADC1DFB0383E982A718DE5D2D433ED7DF3D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "checksum": "942dd1f4a6d60cb2530db419400784c0",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "guid": "f71bd491-4594-4d48-bdaa-7c960a79c1f0",.. "id": "6",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/",.. "visit_count": 0.. }, {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "guid": "4b17503d-68f8-480c-a16f-9de63e4c9aab",.. "id": "7",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/",.. "visit_count": 0.. }, {.. "date_added": "13378309156314647",.. "date_last_used": "0",.. "
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):36864
                                                                                                                                      Entropy (8bit):0.43580062629044364
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:TyQq3qhmr/O439Y2LNW9WjWbfl4pwU1cuBp:+Emrm439VLNW9WjWbfltu
                                                                                                                                      MD5:543EDDD48C5FD0550015FB1D8C375B20
                                                                                                                                      SHA1:CF69BFAAF2D83D10B9AED84A38334305B1B16218
                                                                                                                                      SHA-256:79E485AB7CD7F2A28F73CEE4D74D0370305B111394FB7D1BA583AF2DDD00C350
                                                                                                                                      SHA-512:8F1DC11B5176545DDC5C54D0D391742ACEF9179E0CCE360BBC8B3C2BDCB980CA5082EA8C8CE955DBFCFBFB0E1243037530F49599404D9525BF4BFAAED8AC7325
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g.....:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):10240
                                                                                                                                      Entropy (8bit):0.8703910920856078
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:LBtW4WqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLKqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                      MD5:C4F73C7F804BD45353EB0FB74AAE2420
                                                                                                                                      SHA1:B35A05BF6CF8CE52F0708ECD9690E399977600E4
                                                                                                                                      SHA-256:755C4A89269AFE10CAC8FA571C9DC3FDBEA33164BFB7E3953694876980A74379
                                                                                                                                      SHA-512:6C7490E5DCBE60F8B568E2C469BF3D2DAC1CFD0B020E13C498BEAA8FAAEF2D5054F87B65D060C5D4C3B519315FF6D2540ADD318838549406248DAA77DCA21375
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp..v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):635202
                                                                                                                                      Entropy (8bit):6.015641405985325
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:dmaP2W8JQiCtQ9/IQW8bvw7kFz8PbIfKGnzPjPMK56nQuda:d158g6DikFwPbW3MKwk
                                                                                                                                      MD5:3E60FDAC028F69F488D6EF5351BED25C
                                                                                                                                      SHA1:470E51D9455EBD53E982A9BBD87139A1960A0211
                                                                                                                                      SHA-256:AA2CD346CEC310F39A942459E1EF0974033D7107CC937B25F08BCC721E502575
                                                                                                                                      SHA-512:F1C57BB5F40721752079019DA68F71E142CFFF0A8BEB846CA24FED61FACFBCB6B3C7132A2AECBDACFEC4526B89EBFA0DE2B17FF13A208804FAF1E12D92811D79
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...m.................DB_VERSION.1..l..................BLOOM_FILTER:..&{"numberOfHashFunctions":8,"shiftBase":7,"bloomFilterArraySize":3759820,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):142
                                                                                                                                      Entropy (8bit):5.061483074243065
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:lt38E28xp4m3rscUSW2knXJ4lf+nETPxpK2x7L/kY1VBFV56Giox:lt38D8xSEsIX6J4+n0PxEWXZVBsGLx
                                                                                                                                      MD5:258DCD4DC472E70FF793AEB6631DCF17
                                                                                                                                      SHA1:B096F3280276DDB8FAA1F02613FD11257A9880B1
                                                                                                                                      SHA-256:E956506C8E4B35E1D18317ECE9380945C2E5DCB74BD3644910E767EA3C1CC151
                                                                                                                                      SHA-512:207EDFEF4EF358A3C2755B30C31AFA95E7EC06C78E0A9DC9D7FE20EB4B3CEE107F03A3E32A2ECE34CAC2B96A88BEBB430569CFE0A8565FB4FC750E7D2B9F6CA7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...9................BLOOM_FILTER_EXPIRY_TIME:.1734599301.758102...hG................BLOOM_FILTER_LAST_MODIFIED:.Wed, 18 Dec 2024 04:49:49 GMT
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):635183
                                                                                                                                      Entropy (8bit):6.0150488963174
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:9maY2WDJQKCtP9/IQf8bvwrkHtePbPcKGncPjRQK5VnMNdo:91JPg7DgkHsPbSkQKK2
                                                                                                                                      MD5:1BDC22829D6B48F827D4A497D9211035
                                                                                                                                      SHA1:291802612BE131696D0CF8294F402AC4C357A377
                                                                                                                                      SHA-256:99D1BFA88799B53E1AD9EF6ABB1CF9985E8EA687632A63871844C65128CE6750
                                                                                                                                      SHA-512:81B9043179E4B02D3CCEAADB39002261396A3F21E8D509B4C619CE4D263DAB298DB52B7419BB1E94338232AA2EE1D16C6E91EE62791A66B5068692D82C5D6546
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:....&BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":7,"bloomFilterArraySize":3759820,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):504
                                                                                                                                      Entropy (8bit):5.200624450789176
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7IoAvoSZYebn9GFUt8OIO/+OIi5TSZYebn95Z9pI2Qf0TIxfd+KOI5bh:7IoyVZYeb9ig8OI+IM2ZYeb9zLIyTIEK
                                                                                                                                      MD5:1ECA4E7510E4A61950948E54C6940014
                                                                                                                                      SHA1:421E2FEBEBCAE1C036BFA3433048986127D68E55
                                                                                                                                      SHA-256:0B258CF44BC7C5EFBD52B06D72A5DFFA9A78FB0B89D7434BFAA1F7F3758B1BF9
                                                                                                                                      SHA-512:1E677E5648BC0BAD863164C69DA88CF889C0B32CDFC08C1E284086AF6E6BAA60EB577DE6A614CEB7CDB1DFDE79BB7BF6D7C47DF29E2235EC467DA7CA7D319138
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:19.085 f00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/18-04:08:19.090 f00 Recovering log #3.2024/12/18-04:08:19.090 f00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2024/12/18-04:08:21.990 5e0 Level-0 table #5: started.2024/12/18-04:08:22.016 5e0 Level-0 table #5: 635183 bytes OK.2024/12/18-04:08:22.017 5e0 Delete type=0 #3.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):504
                                                                                                                                      Entropy (8bit):5.200624450789176
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7IoAvoSZYebn9GFUt8OIO/+OIi5TSZYebn95Z9pI2Qf0TIxfd+KOI5bh:7IoyVZYeb9ig8OI+IM2ZYeb9zLIyTIEK
                                                                                                                                      MD5:1ECA4E7510E4A61950948E54C6940014
                                                                                                                                      SHA1:421E2FEBEBCAE1C036BFA3433048986127D68E55
                                                                                                                                      SHA-256:0B258CF44BC7C5EFBD52B06D72A5DFFA9A78FB0B89D7434BFAA1F7F3758B1BF9
                                                                                                                                      SHA-512:1E677E5648BC0BAD863164C69DA88CF889C0B32CDFC08C1E284086AF6E6BAA60EB577DE6A614CEB7CDB1DFDE79BB7BF6D7C47DF29E2235EC467DA7CA7D319138
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:19.085 f00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/18-04:08:19.090 f00 Recovering log #3.2024/12/18-04:08:19.090 f00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2024/12/18-04:08:21.990 5e0 Level-0 table #5: started.2024/12/18-04:08:22.016 5e0 Level-0 table #5: 635183 bytes OK.2024/12/18-04:08:22.017 5e0 Delete type=0 #3.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):103
                                                                                                                                      Entropy (8bit):5.287315490441997
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVj2Thin/GpR8xFxN3erkEtl:scoBY7j2Q/+KxFDkHl
                                                                                                                                      MD5:B987581B38C2439D148DE0B235DA8457
                                                                                                                                      SHA1:72F284B50FC9F8F7055DD32F746D311D9DB3D5D5
                                                                                                                                      SHA-256:8E8CCF597EB794A3832FA9094F758D2AFC34CF9333B5776A1507CC2D5694AF52
                                                                                                                                      SHA-512:7E741B1E97D08918274192AAF0DDF94809D2ABE94E511F47FB863D8E806D62A8FABD07A98F64E9B925A474D79FC06F887E0171C6A3AD61693475A849E3F914E4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator.......u..7...............&.BLOOM_FILTER:.........DB_VERSION........
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):369703
                                                                                                                                      Entropy (8bit):5.339144499292038
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:uH/imUpx6WpPSpIWoQu5MURaNqD9QxxVSyEndBuHltBfdK5WNbsVEziPqCfXtLPo:u1AMDqD92EndBuHltBfdK5WNbsVEziP0
                                                                                                                                      MD5:067E6A53AA01ECD10D989C5A74B3BAFE
                                                                                                                                      SHA1:3416851A38378CD826B459D952F2E70EFF822AF3
                                                                                                                                      SHA-256:6BC0A8EC81E59E45D6C3DC464FE63E4F47E86E583C3A2DF7A11F609E6F10EE88
                                                                                                                                      SHA-512:E34D9D77C825431ECF04CB9A0BF510F5E4FA643543B3A8ED9D9DC170A3C46EE834CD4DD64A1F8A51F78D2CE06AADF3C6A4723C1C7C34537F84138689500DFBD1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...m.................DB_VERSION.1....o...............&QUERY_TIMESTAMP:domains_config_gz3.*.*.13378986504073564..QUERY:domains_config_gz3.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/3.0.7/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":3,"minor":0,"patch":7},"hash":"qkqVP4ULMorUoKIMHIN7P1JwW3IU7zNkxpUtu+JX0gI=","size":369058}]1...b~...............ASSET_VERSION:domains_config_gz.3.0.7..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "ro-
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):307
                                                                                                                                      Entropy (8bit):5.174460076126409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IFjLM1gSi23oH+Tcwtk2WwnvB2KLlpIID4q2PgSi23oH+Tcwtk2WwnvIFUv:7IFBSZYebkxwnvFLTIbvoSZYebkxwnQg
                                                                                                                                      MD5:8D5F2C0F9E6DEA50D4616D6E73B693CE
                                                                                                                                      SHA1:B7000297412AF11B191B560BFF9A95C9BFFBA096
                                                                                                                                      SHA-256:D7512201F1752BA8E59275132DFAD5BB2BEE29D8043307EEF42130DF0EFDE4F6
                                                                                                                                      SHA-512:7C284688B37A823C9AD137783D5C9F0139CDD7A54C31A4468CAE53BF6838A6A4CC5D7F7C3CA3B47D188C5E7E12F6F581208E278C92D8DC86FE3DBCF768E1076F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:18.321 7a4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/12/18-04:08:18.691 7a4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):41
                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):341229
                                                                                                                                      Entropy (8bit):5.313293552913001
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:vWimeVvUrsc6rRA81b/18jyJNjfvrfM6oA:vwgAg1zfv1
                                                                                                                                      MD5:D0AD86B3BEF553145D415855E2775759
                                                                                                                                      SHA1:369B46EAB9B4E9A975894B605F10D6D044E6F00D
                                                                                                                                      SHA-256:41355A305361A3F57DF725EDAA993D91258DBD119EF33283EA4549307CA000CE
                                                                                                                                      SHA-512:D961A1958255CA9F53F3EECD8FFF95466D5DEAD13267C7459247706AA99F91C961747165ED3C391327665B86F4274E128F5F33B1DA7D92C8CEE4C311205C564E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):418
                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):319
                                                                                                                                      Entropy (8bit):5.151832606577812
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Iixuq2PgSi23oH+Tcwt8aPrqIFUt8OIi+XZmw+OIi+FkwOgSi23oH+Tcwt8amLJ:7IpvoSZYebL3FUt8OIXX/+OIXF5TSZYD
                                                                                                                                      MD5:D6540648FDC98D1158D7FB522E2ACAA2
                                                                                                                                      SHA1:1C1316A40B102216A6D3DE7C00709FB6566A1F14
                                                                                                                                      SHA-256:D21770ABD80A4EE9EC88B2C71D3988A5D6C11D82049913017D0CF41BD68046A1
                                                                                                                                      SHA-512:CE698862753B5DBA28708EC7E27A5FF5E5C62A21912C0F644565175757C87A852767E38C711BF7FD2DEE5E1BFF6041462E7D55FE01B9982B48548AFAD0C92237
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.617 280 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/18-04:08:12.618 280 Recovering log #3.2024/12/18-04:08:12.618 280 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):319
                                                                                                                                      Entropy (8bit):5.151832606577812
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Iixuq2PgSi23oH+Tcwt8aPrqIFUt8OIi+XZmw+OIi+FkwOgSi23oH+Tcwt8amLJ:7IpvoSZYebL3FUt8OIXX/+OIXF5TSZYD
                                                                                                                                      MD5:D6540648FDC98D1158D7FB522E2ACAA2
                                                                                                                                      SHA1:1C1316A40B102216A6D3DE7C00709FB6566A1F14
                                                                                                                                      SHA-256:D21770ABD80A4EE9EC88B2C71D3988A5D6C11D82049913017D0CF41BD68046A1
                                                                                                                                      SHA-512:CE698862753B5DBA28708EC7E27A5FF5E5C62A21912C0F644565175757C87A852767E38C711BF7FD2DEE5E1BFF6041462E7D55FE01B9982B48548AFAD0C92237
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.617 280 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/18-04:08:12.618 280 Recovering log #3.2024/12/18-04:08:12.618 280 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):418
                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):323
                                                                                                                                      Entropy (8bit):5.145419104201424
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IiYq2PgSi23oH+Tcwt865IFUt8OIiS3Zmw+OIiRkwOgSi23oH+Tcwt86+ULJ:7IVvoSZYeb/WFUt8OId3/+OI+5TSZYev
                                                                                                                                      MD5:6915DE9DC54BA518B1AFB37DE56CE7F7
                                                                                                                                      SHA1:5624ECAB05D9543A8B73C57C1E43622B0B70CFD7
                                                                                                                                      SHA-256:256880BA2DE175A6A4FB280296B1353AD55B6C52BCAEEBD50FA2E6D910021C95
                                                                                                                                      SHA-512:F106CD60E9E0F5DA2911AB5CCD2B355BD7E11FC16910142B74EDF541B65AB48A392BA2A5C27A14C22330EFB2B52643A137163197196ABBA1C0BA36B105AD48AE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.622 280 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/18-04:08:12.623 280 Recovering log #3.2024/12/18-04:08:12.624 280 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):323
                                                                                                                                      Entropy (8bit):5.145419104201424
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IiYq2PgSi23oH+Tcwt865IFUt8OIiS3Zmw+OIiRkwOgSi23oH+Tcwt86+ULJ:7IVvoSZYeb/WFUt8OId3/+OI+5TSZYev
                                                                                                                                      MD5:6915DE9DC54BA518B1AFB37DE56CE7F7
                                                                                                                                      SHA1:5624ECAB05D9543A8B73C57C1E43622B0B70CFD7
                                                                                                                                      SHA-256:256880BA2DE175A6A4FB280296B1353AD55B6C52BCAEEBD50FA2E6D910021C95
                                                                                                                                      SHA-512:F106CD60E9E0F5DA2911AB5CCD2B355BD7E11FC16910142B74EDF541B65AB48A392BA2A5C27A14C22330EFB2B52643A137163197196ABBA1C0BA36B105AD48AE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.622 280 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/18-04:08:12.623 280 Recovering log #3.2024/12/18-04:08:12.624 280 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1254
                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.1425822898233875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7I2SSQyq2PgSi23oH+Tcwt8NIFUt8OIxqG1Zmw+OIxqQRkwOgSi23oH+Tcwt8+ed:7IeVvoSZYebpFUt8OI0G1/+OI0I5TSZO
                                                                                                                                      MD5:671929EE23CDA4AC82695304E9F5E722
                                                                                                                                      SHA1:43192735522E3BBEBF9B872C3D113EA3D660F529
                                                                                                                                      SHA-256:8D48F415E2D6359D0BA8886B46E5DFD1DBE25EAC0AC047B9A2FE6FB864DCB625
                                                                                                                                      SHA-512:063D43CCCEF9506F4D7ECA051E8E1689B0DC8FEBC59EF3E44DCD678C70ECAF372B0D5ED88F8A4DA2F57D3C1C1E353144A888A60BCFD56ECE321E58E8A38ED706
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.109 1630 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/18-04:08:13.110 1630 Recovering log #3.2024/12/18-04:08:13.110 1630 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.1425822898233875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7I2SSQyq2PgSi23oH+Tcwt8NIFUt8OIxqG1Zmw+OIxqQRkwOgSi23oH+Tcwt8+ed:7IeVvoSZYebpFUt8OI0G1/+OI0I5TSZO
                                                                                                                                      MD5:671929EE23CDA4AC82695304E9F5E722
                                                                                                                                      SHA1:43192735522E3BBEBF9B872C3D113EA3D660F529
                                                                                                                                      SHA-256:8D48F415E2D6359D0BA8886B46E5DFD1DBE25EAC0AC047B9A2FE6FB864DCB625
                                                                                                                                      SHA-512:063D43CCCEF9506F4D7ECA051E8E1689B0DC8FEBC59EF3E44DCD678C70ECAF372B0D5ED88F8A4DA2F57D3C1C1E353144A888A60BCFD56ECE321E58E8A38ED706
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.109 1630 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/18-04:08:13.110 1630 Recovering log #3.2024/12/18-04:08:13.110 1630 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):429
                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):188416
                                                                                                                                      Entropy (8bit):0.7318796638870838
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:HBnl6kRuN6H+bF+UI3iWGVfWN3qL/8VgZQW3v6kX9n:hl6knIkUI3ijVfWN3qL/8W/6kXh
                                                                                                                                      MD5:2EBD3CE2F459960572B7C10F568B6D5B
                                                                                                                                      SHA1:4368CF58D64C1DBE8C323394ED95A3A81960A005
                                                                                                                                      SHA-256:5F60692E459EB03AD6021C40B71A6454F7F58BF7774033982247D03944DB15BF
                                                                                                                                      SHA-512:CCB7F8161BE999FAB5614204283021E98DAD67526C378AC18FEABF706EAFC5B7F6ED6C254DF2B829EB1139A985AF088C555AB5E5267F5EA9DC92812A43474621
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ...................&......................................................zp...........-........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8720
                                                                                                                                      Entropy (8bit):0.21880421027789762
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:jlHNlljq7A/mhWJFuQ3yy7IOWULZlvol/dweytllrE9SFcTp4AGb005V9RUIp0Zn:jk75fOflvol/d0Xi99pE00LX0Zn
                                                                                                                                      MD5:C1EF6559F43B042F3FC8D6275BE91C80
                                                                                                                                      SHA1:CA69F0B90D22F03D4990571D84202D46C8E95B98
                                                                                                                                      SHA-256:E31E745219A73C23FCE120F2E19A76669871277729D8B9FDD0963BED10E9106C
                                                                                                                                      SHA-512:36F34C7C23555F5C0B2A92C35C3977750545D4217F19675BA5CE09C6604D49277A66E54901D74A3CCA6DD16A049C013B2EB3CB902F70F0E2A75EC2897C7F3402
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.............@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28672
                                                                                                                                      Entropy (8bit):0.35152404355011463
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TLMh4y7aoxrRGWkSQdC6a+Y//fxEjkE/RFL2iFV1eHFxOUwa5qgufTJpbZ75fOSI:TLuFjr3+1kajk+FZH1W6UwccNp15fBI
                                                                                                                                      MD5:7B1B1BFEA73E7ED8839BEBC5E5E88411
                                                                                                                                      SHA1:255A4EBB08656348B38409F92A6D326E786DBC48
                                                                                                                                      SHA-256:42F3F8D81BE3042EB7B354B256B33C1E36B2D1CB3235A635C8A0A61A0753393B
                                                                                                                                      SHA-512:8155665D4BE303CCA1661AC75A37277875FE59095DD48CA899698D5CD37EE370EBDC1D1AF6ECFBBC8A7056C9D04A3A885DECA00E3E49595FA0B3FF8845633AC2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g.....8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):5.292518852697441
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7IcvoSZYeb8rcHEZrELFUt8OIS/+OIe5TSZYeb8rcHEZrEZSJ:7ImVZYeb8nZrExg8OIiII2ZYeb8nZrE8
                                                                                                                                      MD5:428E9301905029E41FF9DF2248A9C59D
                                                                                                                                      SHA1:14FA54061AA2A555ED3F396606767F504662F3E0
                                                                                                                                      SHA-256:24EAA2C691226EA5FF582B6E430BD5FABA74BE6C59F57715ADB9C8CB6AF07CF2
                                                                                                                                      SHA-512:64792DA80B755C29A15C3CECF531BA7592F59A0E47B827B33F6B69A8FBD7D5F484B1FAF3F39B449E3FC6F006E7D51D8E4B8A3F31B899DEF2CA42BFFFFEF76D9A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:16.331 5e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/18-04:08:16.332 5e0 Recovering log #3.2024/12/18-04:08:16.332 5e0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):5.292518852697441
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7IcvoSZYeb8rcHEZrELFUt8OIS/+OIe5TSZYeb8rcHEZrEZSJ:7ImVZYeb8nZrExg8OIiII2ZYeb8nZrE8
                                                                                                                                      MD5:428E9301905029E41FF9DF2248A9C59D
                                                                                                                                      SHA1:14FA54061AA2A555ED3F396606767F504662F3E0
                                                                                                                                      SHA-256:24EAA2C691226EA5FF582B6E430BD5FABA74BE6C59F57715ADB9C8CB6AF07CF2
                                                                                                                                      SHA-512:64792DA80B755C29A15C3CECF531BA7592F59A0E47B827B33F6B69A8FBD7D5F484B1FAF3F39B449E3FC6F006E7D51D8E4B8A3F31B899DEF2CA42BFFFFEF76D9A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:16.331 5e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/18-04:08:16.332 5e0 Recovering log #3.2024/12/18-04:08:16.332 5e0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2299
                                                                                                                                      Entropy (8bit):5.643441149521262
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:J0ZFRvzqZXsQ/kNV0374Zy2YAACUL7XJ+lDJ2RsS0MXsW++fdfylsT:J0pvzqtsQ8ofr+VJ2RZ0DQFosT
                                                                                                                                      MD5:E7F99A85E149DD29F0194433B4089E79
                                                                                                                                      SHA1:82842A0AC646714F78C4423E4AE874FD71505689
                                                                                                                                      SHA-256:EA5E17EDE7DA0DE283E290B2C20F9CD9E62A6E2F003F79920138C93BD6C4E3D6
                                                                                                                                      SHA-512:E61D546EB41C1F100CFBFD9C616FB1EE0B19AF64AC6008A89FA852140A9D69EA584C02C730CEF0A3172258B8982ED6F9CE0BCC74B8CFC44FC3BB3A305C96CBD6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:^U.Z.................VERSION.1..META:https://ntp.msn.com..............METAACCESS:https://ntp.msn.com..........!_https://ntp.msn.com..LastKnownPV..1734512905190.._https://ntp.msn.com..MUID!.185AC71F1D6E62A919A9D2461C4763D2.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1734512905270,"schedule":[-1,33,-1,-1,30,-1,36],"scheduleFixed":[-1,33,-1,-1,30,-1,36],"simpleSchedule":[22,40,52,25,44,11,10]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..true.*_https://ntp.msn.com..ntp-lastLayoutUpdate..lpo|feeds|1|0|1734512904234.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1734512905156.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"ntp":"20241218.110"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.#_https://ntp.msn.com..switchedPivot..myFeed.O_https://ntp.msn.com..Wed Dec 18 2024 04:08:24 GMT-0500 (Eastern Standard Time).
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):334
                                                                                                                                      Entropy (8bit):5.169785307482848
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Isu3+q2PgSi23oH+Tcwt8a2jMGIFUt8OIdFUZZmw+OIetVkwOgSi23oH+Tcwt8N:7IsbvoSZYeb8EFUt8OIHUZ/+OIeT5TSe
                                                                                                                                      MD5:AD2A20539C8E5A547E327FFE98C6C4A7
                                                                                                                                      SHA1:344954BDACC2DDFBE328FE54F5005D1159EAD6D0
                                                                                                                                      SHA-256:8FC9564ADCF61E29B548F9A4DE1B9F931C018DB128F84A1007CB82EE134A63A8
                                                                                                                                      SHA-512:13EAFF69D4E4D706A5027515D1DAA5FAD320CDE1555D8D7DD5229827BD0FDA369017AB88A9E21D355BC038BB158D72F870D4D902E3A62CA77196B1795ED25957
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.487 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-04:08:13.488 1e78 Recovering log #3.2024/12/18-04:08:13.499 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):334
                                                                                                                                      Entropy (8bit):5.169785307482848
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Isu3+q2PgSi23oH+Tcwt8a2jMGIFUt8OIdFUZZmw+OIetVkwOgSi23oH+Tcwt8N:7IsbvoSZYeb8EFUt8OIHUZ/+OIeT5TSe
                                                                                                                                      MD5:AD2A20539C8E5A547E327FFE98C6C4A7
                                                                                                                                      SHA1:344954BDACC2DDFBE328FE54F5005D1159EAD6D0
                                                                                                                                      SHA-256:8FC9564ADCF61E29B548F9A4DE1B9F931C018DB128F84A1007CB82EE134A63A8
                                                                                                                                      SHA-512:13EAFF69D4E4D706A5027515D1DAA5FAD320CDE1555D8D7DD5229827BD0FDA369017AB88A9E21D355BC038BB158D72F870D4D902E3A62CA77196B1795ED25957
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.487 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-04:08:13.488 1e78 Recovering log #3.2024/12/18-04:08:13.499 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):188
                                                                                                                                      Entropy (8bit):5.420849259264759
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjnd15cWISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMq7htJqSQ:YWyWNbdC5SlvCWwgMj8wXwlmUUAnIMpq
                                                                                                                                      MD5:76F0417AB257FA5F9433D9D0780CBD18
                                                                                                                                      SHA1:5CE2204A3D78E4FD0155AD9310CEC7DF06458F3E
                                                                                                                                      SHA-256:D9AA32A6862EB66B18A140EB8C1A15A99E281C41B6E4ACEE143C90490DEE29E2
                                                                                                                                      SHA-512:3944B6DBE00E8CF06BA44054A30B2DB99259396338E88F8C377B77E7672A79B24F8704B0AEB516493A5143F13C8870519CCD891A6880B584E3C13045699FD9B9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048949.066737,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512949.066741}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40
                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):3034
                                                                                                                                      Entropy (8bit):5.2916388959652805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcCpffEsfgCzsc0zsStsZCmsQleeBkEsFfuHw0KsDCRj6UscCPsEBCgHstYhbd:F2ffDDcyrkeBkhQwsqj6QeTNhJ
                                                                                                                                      MD5:B7916D55FD879FEEAD65D0A1979E0FDE
                                                                                                                                      SHA1:2DF5D31908D971A03D122D48533B83EE42909B87
                                                                                                                                      SHA-256:3C6B375BFA18CD663AB8B6D5347E87C38FAE6EF280DFC2FD6E4BE6514BD622EB
                                                                                                                                      SHA-512:9FF737C2FE55F3FFCF327130798C5F3E679E639EDB54C018C31A72354D5313A72C559C33A8B9EE7B9E4F6E5742BAF9B7A70E4A204AA58BEC06CBCAF0EF16C503
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://copilot.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380925802030607","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380900891861122","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL3VwZGF0ZS5nb29nbGVhcGlzLmNvbQAAAA==",false],"server":"https://update.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381578496518005","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):188
                                                                                                                                      Entropy (8bit):5.438110495955379
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjnd+HVGISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqb3Mz2SQ:YWyWNbd4Vd5SlvCWwgMj8wXwlmUUAnI+
                                                                                                                                      MD5:BC0DF55B6149F0DC200A1244F7DF04EE
                                                                                                                                      SHA1:5F140701B77510E8073D4C7980D766DE1961C22A
                                                                                                                                      SHA-256:46B846E0AACFC0371C8203273557F036E202F335A158F0AB4CE0C3CBD0DEB062
                                                                                                                                      SHA-512:45E34302F9F537627CAF7F29F57624EF6D27BBB05D5863D6A6DBE0611341C9A3A838F80F64AE72E2ACBDCFA3458B1748020BE61AD1517DB1F6E4D12B40F90767
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048934.088371,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512934.088377}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 8, database pages 7, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28672
                                                                                                                                      Entropy (8bit):2.3409411447025765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:beMatUaA5g0uq/L/djSVEh/QbvIA1exUgqIHHqDwCGP4WfLuwC/QZJ+:bLaSaGg0n1SSh/QjH1gq0qDwCMfSZI+
                                                                                                                                      MD5:BD5F97BA2FDA80EC41AFB4E07D3CC9FF
                                                                                                                                      SHA1:23ED65C7E295A7C953A901B74082214B6C29E316
                                                                                                                                      SHA-256:F53375480E9A9E45484E4DDB7FFF43A795D477E75076B0EF62B174E1468D28D5
                                                                                                                                      SHA-512:5A5BF5A72D2FD04B08756F1242C6C5F516B66264FEC16A3D89BBF049C7E1729B2D5A097C593A1E476D14E91AFA2EA25B0065142CF7EF8D22169AA1DFF1EDD2EB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g.....@....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3034
                                                                                                                                      Entropy (8bit):5.2916388959652805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcCpffEsfgCzsc0zsStsZCmsQleeBkEsFfuHw0KsDCRj6UscCPsEBCgHstYhbd:F2ffDDcyrkeBkhQwsqj6QeTNhJ
                                                                                                                                      MD5:B7916D55FD879FEEAD65D0A1979E0FDE
                                                                                                                                      SHA1:2DF5D31908D971A03D122D48533B83EE42909B87
                                                                                                                                      SHA-256:3C6B375BFA18CD663AB8B6D5347E87C38FAE6EF280DFC2FD6E4BE6514BD622EB
                                                                                                                                      SHA-512:9FF737C2FE55F3FFCF327130798C5F3E679E639EDB54C018C31A72354D5313A72C559C33A8B9EE7B9E4F6E5742BAF9B7A70E4A204AA58BEC06CBCAF0EF16C503
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://copilot.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380925802030607","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380900891861122","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL3VwZGF0ZS5nb29nbGVhcGlzLmNvbQAAAA==",false],"server":"https://update.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381578496518005","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 11, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 11
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):36864
                                                                                                                                      Entropy (8bit):1.541703638115044
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:T6IopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBwPG:OIEumQv8m1ccnvS6SVQQUThT3VNZTQa
                                                                                                                                      MD5:1465994E0B1935C9C49279AC50AD74AF
                                                                                                                                      SHA1:DAD1C546DBA773699A23AE3C54F830980FBE6297
                                                                                                                                      SHA-256:B12B1F077BC0209C29AD0522482890F7D48DCD0A58A307F27193D9BF860B8546
                                                                                                                                      SHA-512:E6FC04C3889AB0EB0E30B387F0BA422F5FFFDF7CAB775F5047D78EA592F38A42FC440EE1A80F9891941CD3D49C7BC147D7264F237FE27A75312F18D41FA3F03B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40
                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):187
                                                                                                                                      Entropy (8bit):5.437866888382518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndZ+HNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqmoRcw:YWyWNbdyD5SlvCWwgMj8wXwlmUUAnIM1
                                                                                                                                      MD5:E0FA7433DFDF1DFF386B014DA141922C
                                                                                                                                      SHA1:CF7AE02EA1D7B1D0DCBF92BF730EBB75CF2E6345
                                                                                                                                      SHA-256:E77F17DED8D1912CFFF311FD561F8F398934D3C7FB26C074B71D2A0321E579C1
                                                                                                                                      SHA-512:15841BF9286CBA0061D7E5AF10433A7AB91D0CB2B92C1BA098FDACE567B7B7EB5BDF9ADA85BE9C839466ED7BA00B4E7446E4E695E3FB1EEC9DA3D1903CBA7D0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048926.968515,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512926.96852}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):187
                                                                                                                                      Entropy (8bit):5.437866888382518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndZ+HNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqmoRcw:YWyWNbdyD5SlvCWwgMj8wXwlmUUAnIM1
                                                                                                                                      MD5:E0FA7433DFDF1DFF386B014DA141922C
                                                                                                                                      SHA1:CF7AE02EA1D7B1D0DCBF92BF730EBB75CF2E6345
                                                                                                                                      SHA-256:E77F17DED8D1912CFFF311FD561F8F398934D3C7FB26C074B71D2A0321E579C1
                                                                                                                                      SHA-512:15841BF9286CBA0061D7E5AF10433A7AB91D0CB2B92C1BA098FDACE567B7B7EB5BDF9ADA85BE9C839466ED7BA00B4E7446E4E695E3FB1EEC9DA3D1903CBA7D0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048926.968515,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512926.96852}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):187
                                                                                                                                      Entropy (8bit):5.437866888382518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndZ+HNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqmoRcw:YWyWNbdyD5SlvCWwgMj8wXwlmUUAnIM1
                                                                                                                                      MD5:E0FA7433DFDF1DFF386B014DA141922C
                                                                                                                                      SHA1:CF7AE02EA1D7B1D0DCBF92BF730EBB75CF2E6345
                                                                                                                                      SHA-256:E77F17DED8D1912CFFF311FD561F8F398934D3C7FB26C074B71D2A0321E579C1
                                                                                                                                      SHA-512:15841BF9286CBA0061D7E5AF10433A7AB91D0CB2B92C1BA098FDACE567B7B7EB5BDF9ADA85BE9C839466ED7BA00B4E7446E4E695E3FB1EEC9DA3D1903CBA7D0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048926.968515,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512926.96852}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):187
                                                                                                                                      Entropy (8bit):5.437866888382518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndZ+HNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqmoRcw:YWyWNbdyD5SlvCWwgMj8wXwlmUUAnIM1
                                                                                                                                      MD5:E0FA7433DFDF1DFF386B014DA141922C
                                                                                                                                      SHA1:CF7AE02EA1D7B1D0DCBF92BF730EBB75CF2E6345
                                                                                                                                      SHA-256:E77F17DED8D1912CFFF311FD561F8F398934D3C7FB26C074B71D2A0321E579C1
                                                                                                                                      SHA-512:15841BF9286CBA0061D7E5AF10433A7AB91D0CB2B92C1BA098FDACE567B7B7EB5BDF9ADA85BE9C839466ED7BA00B4E7446E4E695E3FB1EEC9DA3D1903CBA7D0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048926.968515,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512926.96852}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):187
                                                                                                                                      Entropy (8bit):5.437866888382518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndZ+HNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqmoRcw:YWyWNbdyD5SlvCWwgMj8wXwlmUUAnIM1
                                                                                                                                      MD5:E0FA7433DFDF1DFF386B014DA141922C
                                                                                                                                      SHA1:CF7AE02EA1D7B1D0DCBF92BF730EBB75CF2E6345
                                                                                                                                      SHA-256:E77F17DED8D1912CFFF311FD561F8F398934D3C7FB26C074B71D2A0321E579C1
                                                                                                                                      SHA-512:15841BF9286CBA0061D7E5AF10433A7AB91D0CB2B92C1BA098FDACE567B7B7EB5BDF9ADA85BE9C839466ED7BA00B4E7446E4E695E3FB1EEC9DA3D1903CBA7D0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048926.968515,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512926.96852}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):188
                                                                                                                                      Entropy (8bit):5.442657054318533
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YWRAWNjndx0RoISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqth7b4J6:YWyWNbdx8f5SlvCWwgMj8wXwlmUUAnIy
                                                                                                                                      MD5:5FC5345D03359EB76E8D2608074B7C4B
                                                                                                                                      SHA1:7C2030CE491CEC9EACF3243C01ACBF6710595D74
                                                                                                                                      SHA-256:8E37BCCBC0124F5431076ED6BEF6EFDD8B0CC3CD84C5B0A05C7389212336E78F
                                                                                                                                      SHA-512:220AE7D28EA8D6C1086C75F69A1FABC42DB4593FDF086C0574F51A39205219298D66BEB4FEAAC781CEB64E40F7B4BF6ADFB13A6B89F1A2A1D2671DE17784FA52
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"sts":[{"expiry":1766048961.049547,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734512961.049552}],"version":2}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):20480
                                                                                                                                      Entropy (8bit):0.727780929660888
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TLSzPFUxOUDaaWZXiDiIF8izX4fhhdWeci2oesJa/Si3isgoRQQzdU5dUzQQ0dVc:TLc5UOl0afDdWec9sJQE8LIWIB5fc
                                                                                                                                      MD5:3FFFE131FF8B4259B096E5C53E185CB0
                                                                                                                                      SHA1:B5B26E4C828AF886A8FFA43D309A2363CEA196F5
                                                                                                                                      SHA-256:2C979E8EB2AFF21391DDC9A637560E28F422D1BDAC65FA45863CDB47A22157AA
                                                                                                                                      SHA-512:CD41379B09646ECB773D52C6E0531BE87FDE35B36D775B7AAA45D6EA418353883823E3375ABA388C642D48210BACDCA0E765F564C0B7FFAEABF715E10B8BFE7C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp......f......f......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12491
                                                                                                                                      Entropy (8bit):5.141387456882612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGFRAC16hsSX2Efjr9HpMvyc+zzwZ8pMK/S+WitMwdazRWMZp5Ig3EJ:sGFXghsSX/X9J8ycyN/V2wQRFY
                                                                                                                                      MD5:3827892E509BB8ECB8908B259B26DB3A
                                                                                                                                      SHA1:F05928204AFE8FFD088F70FFC8D5E041BCE53672
                                                                                                                                      SHA-256:517C5ADEE18981013F341F4AEA6F237F474F1FDD1805C741672BE8047486E2C7
                                                                                                                                      SHA-512:D83ADA70D242EEBD7BFEC5C1C9B0C228D7A011D9448E158D6245C26584F450649A2C08BC18DC016AEF22BD773238595D9BA26ACDCD8130ABEB8C114982A14563
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"user_level_features_context":{},"window_place
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12491
                                                                                                                                      Entropy (8bit):5.141387456882612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGFRAC16hsSX2Efjr9HpMvyc+zzwZ8pMK/S+WitMwdazRWMZp5Ig3EJ:sGFXghsSX/X9J8ycyN/V2wQRFY
                                                                                                                                      MD5:3827892E509BB8ECB8908B259B26DB3A
                                                                                                                                      SHA1:F05928204AFE8FFD088F70FFC8D5E041BCE53672
                                                                                                                                      SHA-256:517C5ADEE18981013F341F4AEA6F237F474F1FDD1805C741672BE8047486E2C7
                                                                                                                                      SHA-512:D83ADA70D242EEBD7BFEC5C1C9B0C228D7A011D9448E158D6245C26584F450649A2C08BC18DC016AEF22BD773238595D9BA26ACDCD8130ABEB8C114982A14563
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"user_level_features_context":{},"window_place
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12491
                                                                                                                                      Entropy (8bit):5.141387456882612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGFRAC16hsSX2Efjr9HpMvyc+zzwZ8pMK/S+WitMwdazRWMZp5Ig3EJ:sGFXghsSX/X9J8ycyN/V2wQRFY
                                                                                                                                      MD5:3827892E509BB8ECB8908B259B26DB3A
                                                                                                                                      SHA1:F05928204AFE8FFD088F70FFC8D5E041BCE53672
                                                                                                                                      SHA-256:517C5ADEE18981013F341F4AEA6F237F474F1FDD1805C741672BE8047486E2C7
                                                                                                                                      SHA-512:D83ADA70D242EEBD7BFEC5C1C9B0C228D7A011D9448E158D6245C26584F450649A2C08BC18DC016AEF22BD773238595D9BA26ACDCD8130ABEB8C114982A14563
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"user_level_features_context":{},"window_place
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12491
                                                                                                                                      Entropy (8bit):5.141387456882612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGFRAC16hsSX2Efjr9HpMvyc+zzwZ8pMK/S+WitMwdazRWMZp5Ig3EJ:sGFXghsSX/X9J8ycyN/V2wQRFY
                                                                                                                                      MD5:3827892E509BB8ECB8908B259B26DB3A
                                                                                                                                      SHA1:F05928204AFE8FFD088F70FFC8D5E041BCE53672
                                                                                                                                      SHA-256:517C5ADEE18981013F341F4AEA6F237F474F1FDD1805C741672BE8047486E2C7
                                                                                                                                      SHA-512:D83ADA70D242EEBD7BFEC5C1C9B0C228D7A011D9448E158D6245C26584F450649A2C08BC18DC016AEF22BD773238595D9BA26ACDCD8130ABEB8C114982A14563
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"user_level_features_context":{},"window_place
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28151
                                                                                                                                      Entropy (8bit):5.541807595150188
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7SlauEx7pLuLhUFWvYufyA8F1+UoAYDCx9Tuqh0VfUC9xbog/OVadWS+roppnE9:7SlauEnEhUFWvYufyAu1jazASVk9
                                                                                                                                      MD5:9FD522725B7C4208625ECE6EA5BBA1DC
                                                                                                                                      SHA1:54D973A42E68B1EEDA067251C2B52387E4F07BF1
                                                                                                                                      SHA-256:22D8EE3673B60F53B9D8D85D25A7D21D0D12F8716F2C59AFF2FF539940EEA13A
                                                                                                                                      SHA-512:23CF0F4294ADF58FCFC2B83D02022A89C7937A7BE267CB4372709FC7340A00DDB954184AA841B0A3F5936A2FFA2749B374B257B22974B9D2555ECC82A0C960D7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"account_extension_type":0,"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378986492522490","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378986
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):28151
                                                                                                                                      Entropy (8bit):5.541807595150188
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7SlauEx7pLuLhUFWvYufyA8F1+UoAYDCx9Tuqh0VfUC9xbog/OVadWS+roppnE9:7SlauEnEhUFWvYufyAu1jazASVk9
                                                                                                                                      MD5:9FD522725B7C4208625ECE6EA5BBA1DC
                                                                                                                                      SHA1:54D973A42E68B1EEDA067251C2B52387E4F07BF1
                                                                                                                                      SHA-256:22D8EE3673B60F53B9D8D85D25A7D21D0D12F8716F2C59AFF2FF539940EEA13A
                                                                                                                                      SHA-512:23CF0F4294ADF58FCFC2B83D02022A89C7937A7BE267CB4372709FC7340A00DDB954184AA841B0A3F5936A2FFA2749B374B257B22974B9D2555ECC82A0C960D7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"account_extension_type":0,"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378986492522490","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378986
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3549
                                                                                                                                      Entropy (8bit):5.918792134272384
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:F2emHAKrd6hyfJ4O0rdQQ2gVrd6hNJ4OlrdLNJ4Or:F1mHAKx6UCxwgVx6Lxj
                                                                                                                                      MD5:8397017EB11C27B577BC27783A457AE1
                                                                                                                                      SHA1:A62B05607D091C0ED0755783C79EA523230B5BE1
                                                                                                                                      SHA-256:901D98528CD07626FF07DA3A947A1CD0CC9FAD0B2F32A9802738D0514A5E9E0A
                                                                                                                                      SHA-512:1759181F2AD14C3F8A40C76A665E087BF348429C156A1F7602D50F795E632A6D17AA5D30488E5FFF6689DF78CF91EEF9AF15BCABC9BBFB48EECC082575931A68
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.... ................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.0......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true .(.0.8.......@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!h.$p.x............................................"...u.s.q........srtb.msn.com........https"...*...0....".*...*...0....".:...*...0../..".B...*...0....".J...*...0....".R....t.r.p........srtb.msn.cn........https"...*...0....".*...*...0....".:...*...0../..".B...*...0....".J...*...0....".
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):295
                                                                                                                                      Entropy (8bit):5.138465115657487
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IFvmXAB1gSi23oH+TcwtE/a252KLlpIe4q2PgSi23oH+TcwtE/a2ZIFUv:7IFmSZYeb8xLTIFvoSZYeb8J2FUv
                                                                                                                                      MD5:81C97371AB180BF186BB53A9FB0E7D45
                                                                                                                                      SHA1:FBCA2FA27D6179CA609AE2D6DCD58D37FD640ECC
                                                                                                                                      SHA-256:75C0D1983BC19CD3229229113A5DF25CA5F8AAEFC22D32234D09A1A316AE48BA
                                                                                                                                      SHA-512:DA6C634C44C78AF44845E463906B9920CC6A2B0A52546DF23D78A753D571CA31D5B6C47711E13422EDF922AE71EFE2F33CC98A76BE9DA533BA9267A7DED1FBC5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:38.041 280 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/12/18-04:08:38.064 280 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):41
                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):114466
                                                                                                                                      Entropy (8bit):5.578208073873278
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:sU906yxPXfOxr1lhCe1nL/ImL/rBZXECjPXNtGbEs7UbfzGf2:B9LyxPXfOxr1lMe1nL/5L/TXE6+7oc2
                                                                                                                                      MD5:CA246F69111307AC3AF89EB656EBD46C
                                                                                                                                      SHA1:35FD008F4993AB1DCB3D0A15B2E7C423E767A2D8
                                                                                                                                      SHA-256:6A69B91AD5275C10992A9820A91BE632177B56C011E6724518347B63873E74C1
                                                                                                                                      SHA-512:590C9D77548BFD3DE2A40B58E60B1CF578C76730EC83B7EB2B1BE0EC46A8DFAFAA13186939821EF7A965196B6A83FE84BA9C874FC04444E09EAA0ADAD5DFEE64
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):197225
                                                                                                                                      Entropy (8bit):6.329968092226778
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:XIJ/eL/N+NT+2LaT6lSTe0/daeD8yI6eaKwriR4Efta8fmkIfCwxscup1Mo4+em4:NL/NsgJ
                                                                                                                                      MD5:CA29F95B15090DCE84C366DE30CE35D0
                                                                                                                                      SHA1:0FE12E72D66A2B976A6B1422289B331533B7F362
                                                                                                                                      SHA-256:34D181BF516A3B0235A794E79D41B2D0B9FA01FE873790460A3570E9F8564672
                                                                                                                                      SHA-512:540F897D47DD44F9C4DBB8A776A23BE939989F87B880525E323DB9D887EA89755AD016F4CADA376F510960A2885CAC51E46016D4773393A67574E49114A3D5B5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0\r..m..........rSG.....0......|\........r..........M..7../3.............0T..@...`,...........`.... .1. ...}.`.....0T.....`..........`.... . ...`......rh...Rc...4....module....RcZ3`?....define....Rb...t....amd...H...........".. ...".. ...!...d..5....]".. ...!.../.....!.....f.....>d...8z........-..........".. ...!.........2....7.....)....`.....$Sd.q..................I`....D. ..f..........`...p...0...j......H........Q....D..{...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true.a........Db............D`.....E..i.`............0T..4...`...........D`.... .1. ...}.`.....0T....`>........T`.... . .D.`.....DSddp..............^Y........a...!....c................I`.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):24
                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0\r..m..................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:S/ZtTXl/lR/lln/lxEX3tt5/llLOv7t+n:S/PiX34jon
                                                                                                                                      MD5:9D86E380407070C2C9D62B325DF8030B
                                                                                                                                      SHA1:95B0127B1D53845DD8D572F0314184C4F59354C5
                                                                                                                                      SHA-256:2E4E6D4394368148D467A89B309BE8389A2E3D53012A28FEAEAAF518C9256851
                                                                                                                                      SHA-512:5A0EB3C8673CEABFE1661CFB451585681855E1423B3C3B9F63DF88420BE88001129A46D5E04A1E5099A556240C6F900BD0F4FB4B58940341A98A094A7CDA51E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...g.g.oy retne.........................X....,<...............nE..../.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:S/ZtTXl/lR/lln/lxEX3tt5/llLOv7t+n:S/PiX34jon
                                                                                                                                      MD5:9D86E380407070C2C9D62B325DF8030B
                                                                                                                                      SHA1:95B0127B1D53845DD8D572F0314184C4F59354C5
                                                                                                                                      SHA-256:2E4E6D4394368148D467A89B309BE8389A2E3D53012A28FEAEAAF518C9256851
                                                                                                                                      SHA-512:5A0EB3C8673CEABFE1661CFB451585681855E1423B3C3B9F63DF88420BE88001129A46D5E04A1E5099A556240C6F900BD0F4FB4B58940341A98A094A7CDA51E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...g.g.oy retne.........................X....,<...............nE..../.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:S/ZtTXl/lR/lln/lxEX3tt5/llLOv7t+n:S/PiX34jon
                                                                                                                                      MD5:9D86E380407070C2C9D62B325DF8030B
                                                                                                                                      SHA1:95B0127B1D53845DD8D572F0314184C4F59354C5
                                                                                                                                      SHA-256:2E4E6D4394368148D467A89B309BE8389A2E3D53012A28FEAEAAF518C9256851
                                                                                                                                      SHA-512:5A0EB3C8673CEABFE1661CFB451585681855E1423B3C3B9F63DF88420BE88001129A46D5E04A1E5099A556240C6F900BD0F4FB4B58940341A98A094A7CDA51E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...g.g.oy retne.........................X....,<...............nE..../.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8503
                                                                                                                                      Entropy (8bit):3.344504932183226
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:Bgbgb5DsWu9wnrV1LN3aq9Xp+WvKihDWLl9iSrTThqBUzYL+:Bkk5Pu9erV1L1aq9Xp+zRLl9iSrX8BHa
                                                                                                                                      MD5:4A931BA43A6AE0BF59478029FCE371CB
                                                                                                                                      SHA1:1A55E0301792EB2A58F6701E5FE609FB3D122A8C
                                                                                                                                      SHA-256:EC6A7FD99F1069D3791A13190CBA1DC693FE12C665C6FDAD672BDB3CCC57303B
                                                                                                                                      SHA-512:826088526E3768F0BEEB15B5A6E744997CF0E305292C7A38600E77EFB7D958615F83D4E6D99F90BA220401EC5AF5E779D86830A0DE441781842FD4486D0D25D8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f................*..b................next-map-id.1.Cnamespace-b6dbb85a_e93b_437c_9ddd_21d97df44669-https://ntp.msn.com/.0.^VY.................map-0-shd_sweeper.?{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.c.p.r.g.-.x.d.r.2.2.4.,.p.r.g.-.h.p.-.d.i.s.p.o.l.l.,.p.r.g.-.s.e.a.r.c.h.n.e.w.t.-.c.,.a.d.s.-.m.n.-.m.i.g.r.,.c.p.r.g.-.v.i.e.w.s.-.i.n.r.e.f.,.p.r.g.-.v.i.e.w.s.-.i.n.r.e.f.,.p.r.g.-.v.i.e.w.s.-.r.e.s.p.i.p.,.c.p.r.g.-.c.-.p.o.l.i.s.h.-.s.t.y.l.e.s.,.p.r.g.-.a.d.-.c.-.s.t.a.b.-.b.n.,.p.r.g.-.c.-.s.t.a.b.-.b.n.,.b.i.n.g._.v.2._.s.c.o.p.e.,.p.r.g.-.1.s.w.-.s.a.p.s.h.v.t.g.t.t.1.,.p.r.g.-.1.s.w.-.s.a.-.s.p.6.-.t.2.,.p.r.g.-.1.s.w.-.s.a.l.3.f.c.t.b.0.,.p.r.g.-.1.s.w.-.c.h.a.n.g.e.s.i.z.e.,.p.r.g.-.1.s.w.-.c.h.g.s.i.z.e.,.p.r.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.149985483427651
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IJ+q2PgSi23oH+TcwtrQMxIFUt8OIf0ZZmw+OI6HNVkwOgSi23oH+TcwtrQMFLJ:7IEvoSZYebCFUt8OIf0Z/+OIK5TSZYeL
                                                                                                                                      MD5:9ED1FA39F0AA0FD74C1AF9129C3954D4
                                                                                                                                      SHA1:A3E14038A0A8DC1D5B17458A6E6CFE2C5369B609
                                                                                                                                      SHA-256:E8C01404F239F916285204FFD137223C6FB17A5F27F4CF7435551732153570FB
                                                                                                                                      SHA-512:537985F10634B33798783CAD9A58DE10F433858ACD3A6D838CB7A969A5096A752BFE6B5B37B7EDB72BD2A6A031DB2725094D770AC42739839E61983ABD8B59EB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.289 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-04:08:13.398 1e78 Recovering log #3.2024/12/18-04:08:13.433 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.149985483427651
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IJ+q2PgSi23oH+TcwtrQMxIFUt8OIf0ZZmw+OI6HNVkwOgSi23oH+TcwtrQMFLJ:7IEvoSZYebCFUt8OIf0Z/+OIK5TSZYeL
                                                                                                                                      MD5:9ED1FA39F0AA0FD74C1AF9129C3954D4
                                                                                                                                      SHA1:A3E14038A0A8DC1D5B17458A6E6CFE2C5369B609
                                                                                                                                      SHA-256:E8C01404F239F916285204FFD137223C6FB17A5F27F4CF7435551732153570FB
                                                                                                                                      SHA-512:537985F10634B33798783CAD9A58DE10F433858ACD3A6D838CB7A969A5096A752BFE6B5B37B7EDB72BD2A6A031DB2725094D770AC42739839E61983ABD8B59EB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.289 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-04:08:13.398 1e78 Recovering log #3.2024/12/18-04:08:13.433 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18815
                                                                                                                                      Entropy (8bit):2.970458531139805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:3QOYjj/d0seUJP4/FveskbEurLK9eUJP4/FvfskbEurLK9e:3QOgbQ6g/t2EuHKU6g/tbEuHKU
                                                                                                                                      MD5:7FDAF9E9973F55BF93D2876E81BFF7FA
                                                                                                                                      SHA1:C949E69992D725DCD0DB8A1B0316CDB3404D1D34
                                                                                                                                      SHA-256:DE1BBF04632C2F6E96A444BF2CFB61AD6ED7395AFDBF2DBF9FD17EEB5010B740
                                                                                                                                      SHA-512:09B2CA577088721319398E9FF763FAD522EBB64826B8277EA4D5F9F1B4B070DAB1F5F9CB6F15B4865C62C844696C003DE5C57DF04F3ABEBC82C2B37F9BDEC069
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SNSS.........)!.............)!......"..)!.............)!.............)!.........)!.........)!.........)!....!....)!.................................)!..)!1..,.....)!$...b6dbb85a_e93b_437c_9ddd_21d97df44669.....)!.........)!......[.../......)!.....)!.........................)!....................5..0.....)!&...{5611199E-69E2-44F6-99A0-DC383C853CA1}.......)!............)!.........................)!....A..<.....)!....b...https://ntp.msn.com/edge/ntp?cm=de-ch&ocid=winp2fpwidgetboard&segment=Finance&scenario=marketbrief......N.e.w. .t.a.b...........!...............................................................X...............`...............X............).......)......................................................................................b...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.c.m.=.d.e.-.c.h.&.o.c.i.d.=.w.i.n.p.2.f.p.w.i.d.g.e.t.b.o.a.r.d.&.s.e.g.m.e.n.t.=.F.i.n.a.n.c.e.&.s.c.e.n.a.r.i.o.=.m.a.r.k.e.t.b.r.i.e.f.....................................8.......0.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):20480
                                                                                                                                      Entropy (8bit):0.43554809000133937
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TLiNMUMskMVUsLjCTH3EfxHQSOaQlvsdFxOUwa5qgufTJpbZ75fOS:TLiTMnYLjw0JQoQlvsd6UwccNp15fB
                                                                                                                                      MD5:C135AEDA0EEFFC53BBF903913C861F3E
                                                                                                                                      SHA1:C294F21924C0EED4AA1527F8CE867C96833EE834
                                                                                                                                      SHA-256:FF1398EDCFA0EA35375AFA95CD25BC086AF7CE25CBA4A85318EEBD1252E29B4F
                                                                                                                                      SHA-512:F72555FD484139DD4B59281375CCBF109C8196635F5E08E574E89D137E42886C1B62F4F8D3318963A469725FAAE42C7D64D47DCB41210833383E978D611DC87E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):347
                                                                                                                                      Entropy (8bit):5.123672252672894
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7I3Oq2PgSi23oH+Tcwt7Uh2ghZIFUt8OIiJZmw+OIiWzkwOgSi23oH+Tcwt7Uh2w:7I3OvoSZYebIhHh2FUt8OI8/+OIF5TSC
                                                                                                                                      MD5:5F58F91BF9C4A76562EDD1D85531D6A4
                                                                                                                                      SHA1:2FF43401B08FBAA828FBDBDE75F32A76DA5EAD84
                                                                                                                                      SHA-256:B5068F5DF03CF2ABDCF733406A3F207C027030260254B3F8DEA44823BBE7B687
                                                                                                                                      SHA-512:D65BD5DEEBB4039C844293DCB2C4E279A6BA8C50FCB4D645E24E8F3B95A189ECB6F6057ED185F782FF2124B58AD1D4A0BAEC194CDC1D0E60994B8F035926BB53
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.598 e40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/18-04:08:12.603 e40 Recovering log #3.2024/12/18-04:08:12.604 e40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):347
                                                                                                                                      Entropy (8bit):5.123672252672894
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7I3Oq2PgSi23oH+Tcwt7Uh2ghZIFUt8OIiJZmw+OIiWzkwOgSi23oH+Tcwt7Uh2w:7I3OvoSZYebIhHh2FUt8OI8/+OIF5TSC
                                                                                                                                      MD5:5F58F91BF9C4A76562EDD1D85531D6A4
                                                                                                                                      SHA1:2FF43401B08FBAA828FBDBDE75F32A76DA5EAD84
                                                                                                                                      SHA-256:B5068F5DF03CF2ABDCF733406A3F207C027030260254B3F8DEA44823BBE7B687
                                                                                                                                      SHA-512:D65BD5DEEBB4039C844293DCB2C4E279A6BA8C50FCB4D645E24E8F3B95A189ECB6F6057ED185F782FF2124B58AD1D4A0BAEC194CDC1D0E60994B8F035926BB53
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.598 e40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/18-04:08:12.603 e40 Recovering log #3.2024/12/18-04:08:12.604 e40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3109
                                                                                                                                      Entropy (8bit):6.17464528162444
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:DsbFev6BruJjUxxoT0qi5uyV9ZquTiQf62FX:IMSBYUfoT0/5voyX
                                                                                                                                      MD5:0700080F23FB2ECE2399C017281AB848
                                                                                                                                      SHA1:91C1FD8725CC56881E9EF8437970063ECBD42211
                                                                                                                                      SHA-256:A3A65F69C12313C613828AC6EB364D2E73912CA2D57E8A8E25F1AF9DFBACC674
                                                                                                                                      SHA-512:4EBB9ED1B99868F04636CC7001844EE07AC52A2B8AE72CEA32036C74D390969884DE4859E66BDB4AA63A90AC72AFDEFE279F8C6FEE319F0F670D84D3593892F5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0\r..m..........K.(....._keychrome-extension://ihmafllikibpmigkcoadcmckbfhibefp/js/event_handler.js .chrome-extension://ihmafllikibpmigkcoadcmckbfhibefp/.A..Eo..........................0..............aOM.J.*I..;.QXw..q.....a..d....<..[........r.......:..M..7../3.............0T......`............`.... .1. .t.}.`6.....L`.....0T....-..Ia.....9......d.........@.s.....T...<.m-........R.S....T.T....V.V....W.X....Y.`....a.s.........`......Re..;.....startFeedbackUI...Sd@0......&.......\u...(Rh&e......FEEDBACK_WINDOW_MIN_WIDTH....(Rh...,....FEEDBACK_WINDOW_MIN_HEIGHT...(Rh".......FEEDBACK_DEFAULT_WINDOW_ID...(Rhvom[....FEEDBACK_SUPPORT_WINDOW_ID... Rf........CHANNEL_NAME_STABLE..(Rh..v:....FEEDBACK_NOTIFY_THANK_YOU....,Ri.!. ...FEEDBACK_NOTIFY_THANK_YOU_STABLE.$Rg"......SUPPORT_NOTIFY_THANK_YOU. RfzU......SURVEY_NPS_WINDOW_ID.$Rgv"r.....FEEDBACK_DEFAULT_HTML.....Rd......SUPPORT_HTML..Rd..y]....SURVEY_HTML..(Rh...F....FEEDBACK_DIALOG_STATUS_CLOSE.,Ri>l."....FEEDBACK_DIALOG_STATUS_CANCEL..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):3.6872182305789285
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:b2iTXl/lBldlOfkjl4MKl:SijyMjrKl
                                                                                                                                      MD5:29B99EE1438327B18B87BB56179690A5
                                                                                                                                      SHA1:6D714E47F4221F58CF48FEE8DDA7D272A00EE4B3
                                                                                                                                      SHA-256:212CA4B720763B9A37CA8EEC305576012B0F7F9BA717349271526556D68D84AA
                                                                                                                                      SHA-512:B9FD39948A9701EBED652A0616988DC7EF7C059485D262048F6DE860F9B4BF7E79F087E760CECA535D4180E932FEED5800B417850AEEAF59A210B3C8EC0B5D5A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...n...oy retne.........................o....:o.qX.../.........-.].../.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72
                                                                                                                                      Entropy (8bit):3.6872182305789285
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:b2iTXl/lBldlOfkjl4MKl:SijyMjrKl
                                                                                                                                      MD5:29B99EE1438327B18B87BB56179690A5
                                                                                                                                      SHA1:6D714E47F4221F58CF48FEE8DDA7D272A00EE4B3
                                                                                                                                      SHA-256:212CA4B720763B9A37CA8EEC305576012B0F7F9BA717349271526556D68D84AA
                                                                                                                                      SHA-512:B9FD39948A9701EBED652A0616988DC7EF7C059485D262048F6DE860F9B4BF7E79F087E760CECA535D4180E932FEED5800B417850AEEAF59A210B3C8EC0B5D5A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:@...n...oy retne.........................o....:o.qX.../.........-.].../.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270336
                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270336
                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270336
                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):432
                                                                                                                                      Entropy (8bit):5.257106889538157
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7I5voSZYebvqBQFUt8OI3X/+OI35TSZYebvqBvJ:7IFVZYebvZg8OIbIp2ZYebvk
                                                                                                                                      MD5:69B6A3A5BFEAA16F03B5DF54B812D8B4
                                                                                                                                      SHA1:1397FCE47BFB94C8A25216D27B1733298F4AD40F
                                                                                                                                      SHA-256:8CD795B5D48E2AB34A285F5FA7B84ECB78645E5FB6EC79573912BD3F75C67AFE
                                                                                                                                      SHA-512:D73CE411570F65E9D22329618FC7C89CA23CF784F2A8F0D211B947542E2F728C4C49293C00014BA26B52B00C94E4F28A0422A3D5A9A2A782ECB23F2C717256EA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.516 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/18-04:08:13.517 1e78 Recovering log #3.2024/12/18-04:08:13.520 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):432
                                                                                                                                      Entropy (8bit):5.257106889538157
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7I5voSZYebvqBQFUt8OI3X/+OI35TSZYebvqBvJ:7IFVZYebvZg8OIbIp2ZYebvk
                                                                                                                                      MD5:69B6A3A5BFEAA16F03B5DF54B812D8B4
                                                                                                                                      SHA1:1397FCE47BFB94C8A25216D27B1733298F4AD40F
                                                                                                                                      SHA-256:8CD795B5D48E2AB34A285F5FA7B84ECB78645E5FB6EC79573912BD3F75C67AFE
                                                                                                                                      SHA-512:D73CE411570F65E9D22329618FC7C89CA23CF784F2A8F0D211B947542E2F728C4C49293C00014BA26B52B00C94E4F28A0422A3D5A9A2A782ECB23F2C717256EA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.516 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/18-04:08:13.517 1e78 Recovering log #3.2024/12/18-04:08:13.520 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40
                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):36864
                                                                                                                                      Entropy (8bit):0.3884365509575453
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:TL6EeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:TGEeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                      MD5:D59C2D0F794872DA30B2170FF414B3A3
                                                                                                                                      SHA1:A8A18552F4E7A48AD2B5373176B67818744FEAE9
                                                                                                                                      SHA-256:D772E24F4FBEC8A21439FFB57C335E6F2C945DD9F70FB56E5A84115E752E3797
                                                                                                                                      SHA-512:057F2EE470E79BA6AA5129AE716D18F28F737C0E651BE1C52FED0DB19075DBDAEE09E3F7D3B7EE779DC73CDC51CF72A6D70EC22CAFA6E5520DCA46DFDA9C0659
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp.........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40
                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):80
                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):420
                                                                                                                                      Entropy (8bit):5.254590613273908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7ImpbvoSZYebvqBZFUt8OImo5/+OImJz5TSZYebvqBaJ:7ImhVZYebvyg8OImcImJl2ZYebvL
                                                                                                                                      MD5:FA34EBE7E2F7079773389BAE62443BE7
                                                                                                                                      SHA1:BFEF47DFF635012E8DFEF89A73A9809BC2C18505
                                                                                                                                      SHA-256:750E4A56E854F01F3662465F84A24100B6F8C3D76788D54CAA036B3553DF5487
                                                                                                                                      SHA-512:383DC28C074658FF8B80166C47D5443078E4FDCA3E71FBC61769DECB35CEBC54DA4FACBBAB19D52714272A3B547B1C54746EE37BB9C4E302AEC0915262D3F6B9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:30.611 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/18-04:08:30.615 1e78 Recovering log #3.2024/12/18-04:08:30.618 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):420
                                                                                                                                      Entropy (8bit):5.254590613273908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:7ImpbvoSZYebvqBZFUt8OImo5/+OImJz5TSZYebvqBaJ:7ImhVZYebvyg8OImcImJl2ZYebvL
                                                                                                                                      MD5:FA34EBE7E2F7079773389BAE62443BE7
                                                                                                                                      SHA1:BFEF47DFF635012E8DFEF89A73A9809BC2C18505
                                                                                                                                      SHA-256:750E4A56E854F01F3662465F84A24100B6F8C3D76788D54CAA036B3553DF5487
                                                                                                                                      SHA-512:383DC28C074658FF8B80166C47D5443078E4FDCA3E71FBC61769DECB35CEBC54DA4FACBBAB19D52714272A3B547B1C54746EE37BB9C4E302AEC0915262D3F6B9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:30.611 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/18-04:08:30.615 1e78 Recovering log #3.2024/12/18-04:08:30.618 1e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):326
                                                                                                                                      Entropy (8bit):5.171106841539528
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Iit4q2PgSi23oH+TcwtpIFUt8OIiWNJZmw+OIiWNDkwOgSi23oH+Tcwta/WLJ:7Iu4voSZYebmFUt8OIRNJ/+OIRND5TSl
                                                                                                                                      MD5:9C984BA23FF637EAFC0F49B0FC785E0B
                                                                                                                                      SHA1:152B638D8F9CB41F4ECA06D9F3AB22C5697AD6BE
                                                                                                                                      SHA-256:DBC32E86B8867AB9B123313ADD77EDDB8BF985E54C2C1C50A475A3B6F1DC1DBD
                                                                                                                                      SHA-512:13716FEF0EC7E8B6694F7D4AF63E94972EAC15D9960E0B2EB4F9440AB642C56210F3F370B45DDA25B279F6974D199A630DBA582E17298C1728640CD1DE347D48
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.603 1624 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/18-04:08:12.608 1624 Recovering log #3.2024/12/18-04:08:12.608 1624 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):326
                                                                                                                                      Entropy (8bit):5.171106841539528
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7Iit4q2PgSi23oH+TcwtpIFUt8OIiWNJZmw+OIiWNDkwOgSi23oH+Tcwta/WLJ:7Iu4voSZYebmFUt8OIRNJ/+OIRND5TSl
                                                                                                                                      MD5:9C984BA23FF637EAFC0F49B0FC785E0B
                                                                                                                                      SHA1:152B638D8F9CB41F4ECA06D9F3AB22C5697AD6BE
                                                                                                                                      SHA-256:DBC32E86B8867AB9B123313ADD77EDDB8BF985E54C2C1C50A475A3B6F1DC1DBD
                                                                                                                                      SHA-512:13716FEF0EC7E8B6694F7D4AF63E94972EAC15D9960E0B2EB4F9440AB642C56210F3F370B45DDA25B279F6974D199A630DBA582E17298C1728640CD1DE347D48
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:12.603 1624 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/18-04:08:12.608 1624 Recovering log #3.2024/12/18-04:08:12.608 1624 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):15702
                                                                                                                                      Entropy (8bit):5.099129123634232
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:yJiKlPRpRyKFj1MKr1RPNwKXsRzKYARtpWK1nJEKbxRoRvKIQwBmiw27+WxfCPmy:8Rphmbk
                                                                                                                                      MD5:E307457DCE2A2C36F728369548AC7A0B
                                                                                                                                      SHA1:04F7DD8400A5592ECDB9D306ABE63116504C70A3
                                                                                                                                      SHA-256:72B5E20A9E4A4F34D783DC6FBD812A47901C7B6168DB8D4BB58B413F532AC9AB
                                                                                                                                      SHA-512:53E791749AA6488B04D8D5BB33D6C5707B36FC6D5CBD76DAFA10CB307A0E9F7D9A588E1AB95610668724A803021CA41E4B4486A04D608DA12C22C99F456F49F6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024-12-10 19:49:34.474: [INFO][Sync] Reset engine, reason: 8.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Bookmarks.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Preferences.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Passwords.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Autofill Profiles.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Autofill.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Typed URLs.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Extensions.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Sessions.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Extension settings.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: History Delete Directives.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Device Info.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: User Consents.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Send Tab To Self.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: Web Apps.2024-12-10 19:49:34.474: [INFO][Sync] Stopped: History.2024-12-10 19:49:34.474: [INFO][Sync]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):131072
                                                                                                                                      Entropy (8bit):0.012031273107602351
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ImtVbRg7tQlg+Rw1Kb3lXJJWLyhGeOE/tCllltyRWXMitlll:IiVu7twBW1K5TUy8evlS42
                                                                                                                                      MD5:C9820F789ECF5140B96D1DB9246E5722
                                                                                                                                      SHA1:15993BEA067EB43452A0B44303FDEFFA8D0763EC
                                                                                                                                      SHA-256:9FCA4A3F190540D8043B7D4A61D0DB8F4E48952131DB066AF5F7C0850B034A4E
                                                                                                                                      SHA-512:820DE039A7C97383966BE578D9231C155D73C1E96C351B96FB35BB912D61B98FBC1A4A75F9AD8091ACCF9845D0B432355EDD008791FDE5FDA07E272E72D70DEB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:VLnk.....?..........ty-................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, page size 2048, file counter 6, database pages 109, cookie 0x41, schema 4, UTF-8, version-valid-for 6
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):229376
                                                                                                                                      Entropy (8bit):1.0239674556627452
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:2EL3CuvrDnwMjAUFpQgq9pK/2hKeXvpVumPy:frvDnFEUr9q9pK/2hFXxy
                                                                                                                                      MD5:2653CE2D6B1CEE287B95FE65D38A3803
                                                                                                                                      SHA1:E3E2062D5CF29BC276388ACBE43538E7A02CC6D2
                                                                                                                                      SHA-256:41A030168DA66EC2501CD4CB44DA637F734B34780C546EFB329F79454A57FF7C
                                                                                                                                      SHA-512:6A4AD5821D0A48C1F52AD65C626B24025DC6622E295A175EAA9DF63DF9A7421EA33F5B5DC72614ECC974A2C7800D3493D71429379FD1E5F602152BCEDDE215F0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ .......m...........A......................................................zp...........j........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4624
                                                                                                                                      Entropy (8bit):0.11642366064057852
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:i7tV9tlN+RtgQpIllle4POk7:IVDnQ6/dh7
                                                                                                                                      MD5:1B4402D6929944C50272A72E9E35AFCB
                                                                                                                                      SHA1:9913175C7A64655FC989F69C29C048763E8D1B20
                                                                                                                                      SHA-256:7812E0A82DA779DD69AB5B54A669BBBE7F37F26718D6A481D7F5B6DEBCD87D42
                                                                                                                                      SHA-512:6A6A89FA21726DDFA98141C0A7945895936A0F5419F27E9220A758CE7293986FAE945C185601E849B89E288CBAF899CEB423FBBD4D29C7589B079E4D3900FC5F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.............U.....p...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40960
                                                                                                                                      Entropy (8bit):0.46704884156166854
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:TXj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0rRXr:/7doKsKuKZKlZNmu46yjx0V
                                                                                                                                      MD5:E5051685DF50778E300FF47C2B7EA416
                                                                                                                                      SHA1:310F9217A68D7E7FF2F23932BF228559A83E5C84
                                                                                                                                      SHA-256:79929BA3ABF612B7986C68C8045D57FBC9E306B8CB6D3127115E478AC6357762
                                                                                                                                      SHA-512:27FAE17198E41D2F1F97E3A57A5BFC55B02DCFEEDEDEAEBA558C63139BAFFC95D2DFACA808352F4E54EFD42FA0C23C9FBC5F983E3E058B1C085FE91FB2102A63
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12824
                                                                                                                                      Entropy (8bit):0.13714464331464102
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:+llHlNllv/etXlf34lal34//l/h4jRfZ0td7jdtQfVlKt7pHUOxMtvXtXlfwxMn:+/UlPoap4puj0tdndQlKtthxEllIxM
                                                                                                                                      MD5:443E0100D9635ABA8B02E92007B6A6A7
                                                                                                                                      SHA1:50A178809740DD7AC0E828254009CBA8C7EB6F2B
                                                                                                                                      SHA-256:B45AC22F6F28B121AA9DD99CB019E686FA04E4045EEF808120B6A1124035E116
                                                                                                                                      SHA-512:76632F0BF871640A6B777796FC2DB3E6E36120DB016BE6FD76D0F7934AB8FDDD11483EA0B9E14A44FF4AE3CC6DF70BF98A0774BB808F82E3AD52F2074626602E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:............X.,.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12491
                                                                                                                                      Entropy (8bit):5.141387456882612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGFRAC16hsSX2Efjr9HpMvyc+zzwZ8pMK/S+WitMwdazRWMZp5Ig3EJ:sGFXghsSX/X9J8ycyN/V2wQRFY
                                                                                                                                      MD5:3827892E509BB8ECB8908B259B26DB3A
                                                                                                                                      SHA1:F05928204AFE8FFD088F70FFC8D5E041BCE53672
                                                                                                                                      SHA-256:517C5ADEE18981013F341F4AEA6F237F474F1FDD1805C741672BE8047486E2C7
                                                                                                                                      SHA-512:D83ADA70D242EEBD7BFEC5C1C9B0C228D7A011D9448E158D6245C26584F450649A2C08BC18DC016AEF22BD773238595D9BA26ACDCD8130ABEB8C114982A14563
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"user_level_features_context":{},"window_place
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19253
                                                                                                                                      Entropy (8bit):5.556286772921615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:vQ8fRR+nft0joCxc/i4utSfnwGOq52efYw54ecoaSbqG/I5zTTkj:vQwKF0jojq4uGv8efYSraSbqG/MK
                                                                                                                                      MD5:A4FF461E36A3F34FE16E6F9C3D251805
                                                                                                                                      SHA1:B4F78D782DCA896CCFC3EE048497E399F9CDC513
                                                                                                                                      SHA-256:9B248442EE3F94D50E460B85B1469E1D4DD27D5901B041B657B4B081E87843F2
                                                                                                                                      SHA-512:3BF492B5E57395700084E6212E31CA20228E5B3445DD5C69AA09DE7F8B19EEFECA3FD9439A80A5140BD1DD0CDFB21B025D334818BEAEF41BD5F7890638FFC640
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "ArbitrationSignal": "notification_nsat_upper_ci-0.7",.. "CustomSuppressionPolicies": {.. "8682d0fa-50b3-4ece-aa5b-e0b33f9919e2.f5b8c725-cb2e-4c12-accd-73e500d88d47.AutoOpen": {.. "notification_max_quick_dismiss_count": 3.. },.. "bc25fcef-8964-4e72-8287-23e2b496c128.68b8a884-6e08-46e6-8a3b-7e06ffe48ecf.AutoOpen": {.. "notification_max_quick_dismiss_count": 3.. }.. },.. "DynamicSuppressionBypass": {.. "ExperienceIDs": [ "Nurturing.Global.OnRamp_RetriggerFREOnEdgeVersionUpgradeViaExplicitLaunch", "Nurturing.Global.OnRamp_RetriggerFREOnExplicitProtocolPDFLaunchForEdgePostDMA", "Nurturing.Global.Bing_DefaultBrowserBannerCloseBtn", "Nurturing.Global.Bing_DefaultBrowserBannerCloseBtnUpdate", "Nurturing.Global.Bing_MSStartYJCompete", "Nurturing.Global.Bing_NtpHomeStartpageUpsellFlyout", "Nurturing.Global.Bing_RecommendedSettingsExplicitLaunch", "Nurturing.Global.Bing_RecommendedSettingsWsbDialog", "Nurturing.Global.Fundamentals_DefaultBrows
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13018
                                                                                                                                      Entropy (8bit):5.147804358426445
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGZRAC16hsSX2Efjr9HpMvyc+dlwZ8pMK/S+WitMwdazRWMZp5IgLCEJ:sGZXghsSX/X9J8yc0N/V2wQRFx
                                                                                                                                      MD5:FA1E407124842154A02B7ACC483B315D
                                                                                                                                      SHA1:E4E2C9B35CBF4E9747756B35381DF36A7FBABA82
                                                                                                                                      SHA-256:EF42BC05EDFE1FFBF27DBF6B9C383C4BABE942BE95187DB61489050EDE338107
                                                                                                                                      SHA-512:0A2576C21CD4EC4546FB702C934EBCED89CB3609162F40B9980616EDDF0FB6D9AC40FDDD2C81C7A2B57E00FC2C042DD94CD57D1387758BFEC7061368EA93FF75
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"u
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with very long lines (619), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12445
                                                                                                                                      Entropy (8bit):4.708755696529334
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:l7BJeojewj9mgiNZyvASrL5EEn4GpUdEHZ0Y6q:l7BJeojewjcgiNZyvASn5EEn4GpKEHZt
                                                                                                                                      MD5:4E87FD8D4631E33EBC3F4D99F1C0E219
                                                                                                                                      SHA1:AB5A765C80EBAE82DFF555B7ABFF667091BD0535
                                                                                                                                      SHA-256:235790E0F64B53B260A5A0F0D0767F5AB3F6B5A7DD1127408EC1DE0ABA5FF814
                                                                                                                                      SHA-512:27F362201C622F9B4965E20835AA2857597A537CE367976CD377DA2A09D168AC413770D8E60AB984790F2D9C887646614F01CFF06F0F74807C8136420338F05D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "configs": [ {.. "appId": "db245d3097f84da2b59c392a4824f224",.. "appName": "base",.. "data": {.. "strategy": {.. "foreground": true,.. "launch": true,.. "minFetchSeconds": 5,.. "pushTrigger": false,.. "sessionSeconds": 0.. }.. },.. "effectStrategy": "realtime",.. "instanceId": "32b6a736308e4ee8b41dd746d957b446",.. "type": "default",.. "version": "1004".. }, {.. "appId": "c547f5fb5ce347afa1b2a65fffa0db15",.. "appName": "app_block",.. "data": {.. "androidBlockList": [ "baiduboxapp", "baiduboxlite" ],.. "chinaDefaultValue": "allow",.. "iosBlockList": [ "baidu.com", "zhihu.com" ],.. "schemeMapping": [ {.. "name": "jd.com",.. "scheme": "openapp.jdmobile".. }, {.. "name": "taobao.com",.. "scheme": "tbopen".. }, {.. "name": "zhihu.com",.. "scheme":
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):13987
                                                                                                                                      Entropy (8bit):5.215926720941178
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sGZRAC16hsSX2Efjr9HpMvycyjIznZewZ8pMK/S+WitMwdag1WMZp5IgLCEJ:sGZXghsSX/X9J8ycypN/V2wZRFx
                                                                                                                                      MD5:8334AB28D7634396DE0CBA1FFDF95F97
                                                                                                                                      SHA1:5643F7613C28C0D49A3A3C706FFBC8F641855BE6
                                                                                                                                      SHA-256:D6C306D1A4493429BEB03B27D9E67BDB88575909F74542C01C688399648C1EF0
                                                                                                                                      SHA-512:F0A503D58895D876B1107CEDD66566108B3FFC13467A4236045F7DD42090F2CC06A0E31FB3D829A11DF848955D200D8288E6C260F2BBC35B26FCAB7F661AF2C5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"aadc_info":{"age_group":3},"account_tracker_service_last_update":"13378986495381365","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":131},"autofill":{"last_version_deduped":131},"browser":{"available_dark_theme_options":"All","chat_v2":{"ip_eligibility_status":{"last_checked_time":"13378333778841519"}},"edge_sidebar_visibility":{"add_app_to_bottom":true},"gamer_mode_asset_store_prefs":{"779d97ed-2254-4943-a1f3-c811fa709092":{"gamer_mode_modal_script_hash":"+Y6rrOBhwreGFAP9fO/oKbkDyWZowtjiJNey37WAfew=","gamer_mode_modal_script_url":"https://edgeassetservice.azureedge.net/assets/gamer_mode_modal_ux/1.1.59/asset?assetgroup=GamerModeModalUX"}},"has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0],"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"u
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):32768
                                                                                                                                      Entropy (8bit):0.5636982586718491
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:HonnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjx:HlHJixHTyNT
                                                                                                                                      MD5:B519E8C4F581BA3782627595A9C88300
                                                                                                                                      SHA1:DA26401C0F01C4BB096E6E8D3A2ECB91AFE2D449
                                                                                                                                      SHA-256:3AACE8773A06E4A8F6C700D6BA2D11E1D82B4A47FF5E2061FC693B42B6540CDC
                                                                                                                                      SHA-512:A48E7C1BB58BC1CD9B6828D85868E3E02E528E04098B13F66B041C108DF21883ECE878A4821BE8F3FB7632FE729774329C7A91834C3B742B9C140F12943B13FF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..-.............G.........I..f/..a'.....l..T.....-.............G.........I..f/..a'.....l..T...........B...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2401992
                                                                                                                                      Entropy (8bit):3.662205730047304
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:F/KflsysdJGWmIldNWr/S5By3unA9/t9vm9O39lu9dU9lj9RO9/L96H9zL9/s9uJ:pU
                                                                                                                                      MD5:A24C36751B8141BAD6ADF7A56173B781
                                                                                                                                      SHA1:2D14735109DE7DB6555C96BB923BA7A39B4BBEA3
                                                                                                                                      SHA-256:F3F9CF166BA2BBD060DD452B3CB14B11AFDC9924C13F13E0998F98C1A08A29FF
                                                                                                                                      SHA-512:69456EC1BEBC456E4E779BAC546D905BCAD9230B7B0C6C30599AC766002DABD157D27583E30144EF4A73BD7C81D6B52DA79209E41E666811F9D8C7BB348E565B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:7....-...........a'.......d...\#.........a'......M!Md$}.SQLite format 3......@ ..........................................................................zp............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):9297
                                                                                                                                      Entropy (8bit):3.901735181750821
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Hl89+Oj2FjBZ3HHHHHIC06DdmNz6QSIYjIYvb6MYjMYHZYcY37d3R:HUYjbQSIIIab6MIMgZYcYv
                                                                                                                                      MD5:0E1712B56BB853DE016C8503334C4099
                                                                                                                                      SHA1:EC7BC846188609047F0C7B9C56A8733FCEEE5E8B
                                                                                                                                      SHA-256:A0CD006282DC480DB8258EAA1A4EDD94975807D01C166B88D46DC62A350B45A7
                                                                                                                                      SHA-512:46891CEE5BDDE5402DE033D8C3BC124DBC999A4FD8591F2FC057F23D632DDC198EAEAE9661DE9B077E3DC9DBBEB9981384CEB5CE5A4BD485AB6BEC152AC64548
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:A..r.................20_1_1...1c....................37_DEFAULT_504D.v..................37_DEFAULT_513............. ...(..0<R:.8...!Microsoft.Toolbar.Buttons.Clicked.L..e.T.. .(.0...>.R>.<...%Microsoft.Toolbar.Buttons.Clicked.Hub.......8. .(.0...>. .(...10.....................37_DEFAULT_522.'.....'.... .(.0.R.'.>.'...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.177192221855064
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IxSgpM+q2PgSi23oH+TcwtfrK+IFUt8OIxSgmZmw+OIxSgpMVkwOgSi23oH+Tcq:7Iri+voSZYeb23FUt8OIrm/+OIriV5TS
                                                                                                                                      MD5:3686B13027ED046E83CA9490D0CF7C21
                                                                                                                                      SHA1:8FE97B6F8B6D7B4EDC6536BB83A5A0C8837A1FD9
                                                                                                                                      SHA-256:881EB8C8603BADFADD4A5D36EB31D66F5D0B9412CFB938A064637F31E521B659
                                                                                                                                      SHA-512:3C4C6EDFE3BCC39370EEA780018D64A180DE62096A0D09CEB652F51DB482D6ACBD6A821910B4530A721A4253DF8D5FAA6D8F2098B68783E2D203C33C9FE2CAE3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.117 11ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/18-04:08:13.117 11ac Recovering log #3.2024/12/18-04:08:13.117 11ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.177192221855064
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IxSgpM+q2PgSi23oH+TcwtfrK+IFUt8OIxSgmZmw+OIxSgpMVkwOgSi23oH+Tcq:7Iri+voSZYeb23FUt8OIrm/+OIriV5TS
                                                                                                                                      MD5:3686B13027ED046E83CA9490D0CF7C21
                                                                                                                                      SHA1:8FE97B6F8B6D7B4EDC6536BB83A5A0C8837A1FD9
                                                                                                                                      SHA-256:881EB8C8603BADFADD4A5D36EB31D66F5D0B9412CFB938A064637F31E521B659
                                                                                                                                      SHA-512:3C4C6EDFE3BCC39370EEA780018D64A180DE62096A0D09CEB652F51DB482D6ACBD6A821910B4530A721A4253DF8D5FAA6D8F2098B68783E2D203C33C9FE2CAE3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.117 11ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/18-04:08:13.117 11ac Recovering log #3.2024/12/18-04:08:13.117 11ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1102
                                                                                                                                      Entropy (8bit):4.097768700766929
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:G0nYUtcxXDVjgAmZUWsZlQt1cnq5B183wbzCn:LYUtYlPmOWton0183wbzs
                                                                                                                                      MD5:4C58F26FB4012389686822E918C26EA2
                                                                                                                                      SHA1:BF7220845DE230DAE05AF03DB8BB5388B361AAD0
                                                                                                                                      SHA-256:570332B85115F05102BDF9AC39F056F6CB934E775774E6051A9BC15C50B86860
                                                                                                                                      SHA-512:7FB3CAC27E17D2674A0DEF354151296851930AC4168A10DD83FCC48C0B497A5CC5B8555532BC29832E24D6B0D7538826ECC4A0F4080AC725FFBEC6F4B6C66FBE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................44_.....Ymo*.................50_....../@..................48_..........................49_.....4%,(.................44_......F...................50_.....Jp...................33_........5.................48_..........................49_......[s..................21_.....IG.'.................21_.....c.4..................20_......dD..................19_.....h....................18_......de.................9_.....~.D[.................37_......Q...................38_..........................39_.....v.3..................20_.....9....................19_.....[.V).................18_.........................9_......S...................37_......az..................38_......n.V.................39_......}j..................__global... .YB...................__global... ......................__global... .D.^.... .............__global... .......!.............__global... ....B..."..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):340
                                                                                                                                      Entropy (8bit):5.13571760283167
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IjUiM+q2PgSi23oH+TcwtfrzAdIFUt8OIxrvZmw+OIxriMVkwOgSi23oH+TcwtS:7IU+voSZYeb9FUt8OI5/+OItV5TSZYe+
                                                                                                                                      MD5:FE1FA94A67C476D94B069BC8B5A6BBDC
                                                                                                                                      SHA1:510BC0771AA2917F064DF5EB0D9BB7FD80BA4370
                                                                                                                                      SHA-256:36B6F8EFD1E4F76A4703D6958FCC44189BFEFF4641BDAA564E0D335B9F6EFA51
                                                                                                                                      SHA-512:EA76E2645B8318FB261BFBB63184DF1534B9072B7F366523BDC3A34E1A0FCD3461A59F4E7345362A8135BAA13A626DA4FE46A40CB09DF49A5BD3BF346D53E2C3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.102 11ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/18-04:08:13.112 11ac Recovering log #3.2024/12/18-04:08:13.112 11ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):340
                                                                                                                                      Entropy (8bit):5.13571760283167
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:7IjUiM+q2PgSi23oH+TcwtfrzAdIFUt8OIxrvZmw+OIxriMVkwOgSi23oH+TcwtS:7IU+voSZYeb9FUt8OI5/+OItV5TSZYe+
                                                                                                                                      MD5:FE1FA94A67C476D94B069BC8B5A6BBDC
                                                                                                                                      SHA1:510BC0771AA2917F064DF5EB0D9BB7FD80BA4370
                                                                                                                                      SHA-256:36B6F8EFD1E4F76A4703D6958FCC44189BFEFF4641BDAA564E0D335B9F6EFA51
                                                                                                                                      SHA-512:EA76E2645B8318FB261BFBB63184DF1534B9072B7F366523BDC3A34E1A0FCD3461A59F4E7345362A8135BAA13A626DA4FE46A40CB09DF49A5BD3BF346D53E2C3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/12/18-04:08:13.102 11ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/18-04:08:13.112 11ac Recovering log #3.2024/12/18-04:08:13.112 11ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):120
                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13
                                                                                                                                      Entropy (8bit):2.873140679513133
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:PLVin:pi
                                                                                                                                      MD5:77BA6022EAA8D61E661350F475C6AC4B
                                                                                                                                      SHA1:10FED7A70DC4ECF60C269CE689927263D01471DF
                                                                                                                                      SHA-256:4A115B999A3507C0CDE8B283ABCB3D8E217624ECF3CA4DED8965F413BA6AB2D8
                                                                                                                                      SHA-512:EBB996B472EE2AEFE36CEE828ECE9544AB2D5FF2C2CEE4139A1D9EA91873505EBF946CC4BAD05DF7F03914C7C4A49DBC09C998EEBAF52690C962864E3DEB5356
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:131.0.2903.86
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):47
                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35
                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):81
                                                                                                                                      Entropy (8bit):4.3439888556902035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                      MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):130439
                                                                                                                                      Entropy (8bit):3.80180718117079
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29
                                                                                                                                      Entropy (8bit):4.030394788231021
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                      MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:topTraffic_638004170464094982
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):575056
                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):460992
                                                                                                                                      Entropy (8bit):7.999625908035124
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                      MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):14
                                                                                                                                      Entropy (8bit):3.3787834934861767
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ZK7q6:ZA
                                                                                                                                      MD5:DF741B3F19D9DC2621EAF973C8C9FA9D
                                                                                                                                      SHA1:F45F1D9791C05366A8A23322D497C89957E75E61
                                                                                                                                      SHA-256:6E5DDBA6D7AA3B287EA364034E1F843E4146FF92C07D8426F4A7C4B0E6435006
                                                                                                                                      SHA-512:650DE3F99038BFFBFEF41A9ACC0A06E15803550C6456D0BDEAC9EBE18AEA94AB3A0BB7D85B7A0230CE6F510F5E26FA739FE58924F355D7E3714EC37DAA4C70D2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:downloadCache_
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29
                                                                                                                                      Entropy (8bit):4.211260736432281
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YTyLSmafByn:YWLSEn
                                                                                                                                      MD5:47D41A980668E9BFAE197488D6D56FEB
                                                                                                                                      SHA1:8ACD8919B112D637A18E4C2F79F61FD62D2A1E6D
                                                                                                                                      SHA-256:87C1BA0F3A75480BEF554B38ABD51D7858BBE2CFF07D4FD29162B4468D2B6C43
                                                                                                                                      SHA-512:165CF9913129BAB36C22399C3636960CFF235313256262439BEA6A1ED78CF80D65690254CC63148E7E13BB515B513037AB6BE7D20EFDFB12B07985339ADA36FB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"version":1,"cache_data":[]}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):9
                                                                                                                                      Entropy (8bit):3.169925001442312
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:CMzOn:CM6
                                                                                                                                      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:uriCache_
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29
                                                                                                                                      Entropy (8bit):4.211260736432281
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YTyLSmafByn:YWLSEn
                                                                                                                                      MD5:47D41A980668E9BFAE197488D6D56FEB
                                                                                                                                      SHA1:8ACD8919B112D637A18E4C2F79F61FD62D2A1E6D
                                                                                                                                      SHA-256:87C1BA0F3A75480BEF554B38ABD51D7858BBE2CFF07D4FD29162B4468D2B6C43
                                                                                                                                      SHA-512:165CF9913129BAB36C22399C3636960CFF235313256262439BEA6A1ED78CF80D65690254CC63148E7E13BB515B513037AB6BE7D20EFDFB12B07985339ADA36FB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"version":1,"cache_data":[]}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):86
                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                      MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                      SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                      SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                      SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):52881
                                                                                                                                      Entropy (8bit):6.082181684961529
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33n3auXDnHJ7A64SJe5fQdAcK3qjIvwyjrptflq4MLaNNpbzs:meBD70X3n3auzVe68tDfYeHps
                                                                                                                                      MD5:046E38A6645CEFB2407535CCA480C3DB
                                                                                                                                      SHA1:2295BAFA35301E77C82E4B7CD73A5B960377B769
                                                                                                                                      SHA-256:7B464B6F67204685560E3FE9B4D158627C208FBF78E14DCF0231ABA5AB57D55C
                                                                                                                                      SHA-512:4D522EFD3FF58FEFB91B727B4023C3A642EE3E022B9A63AD1A59F37721B06C8D1D8132DFCF2E3CB7D6453C2850F288A6EBB5619A624EB864BD1C2DBB1C0DE4C3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):62023
                                                                                                                                      Entropy (8bit):6.087087449487544
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QE6esE8en7Q6yyS33s3iu1enHJ7A64DJe5fQdAcK3qjIvwyjrptCOXe2dUTm/zcg:yeBD70X3s3iuUOe68tDNldUTm2op2Yec
                                                                                                                                      MD5:6E47CE977E28BA40BFF0F3A1E0558B0F
                                                                                                                                      SHA1:9B64F442EACC9693829F7C47E87B8035A054E527
                                                                                                                                      SHA-256:39B6473ED6C5BCFADB9046AE433BF03E10242BF94611C96A2E273ACD58380EAB
                                                                                                                                      SHA-512:437E59515BDAF9EBD98A996D66AC0F28C1C6BBA16B785408EB5F57C562C60AEE9D5A9F411CC11DCAC7C2BF5946D0410F0BC286E7834DF2626A725F3D5CECD260
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378986493079092","autofill":{"ablation_seed":"SF5y5lCnmHk="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"browser":{"browser_build_version":"131.0.2903.86","browser_version_of_last_seen_whats_new":"131.0.2903.86","last_seen_whats_new_page_version":"131.0.2903.86"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):67288
                                                                                                                                      Entropy (8bit):6.051817403410007
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:rE6esE8en7Q6yyS33V3uugenHJ7A64DJe5fQdAcK3qjIvwyjrptCOXe2dUTm/zcg:neBD70X3V3uu1Oe68tDNldUTm2op2Yec
                                                                                                                                      MD5:A54C19F77286F1BEAECA4EAB22577D43
                                                                                                                                      SHA1:BF5821E5C24310EEFA0ADCA98DA7A28982675BAF
                                                                                                                                      SHA-256:E82549646F2AF4C43A65D74EBC63CB454FF91C444155853EF094467EB779F6E8
                                                                                                                                      SHA-512:A5A18ADFD3780D4C166FE36FD90AA196175C6E10F8EB492CF00CD04BD0155B0504C29D2C57702208113127AE1DDC1C80F63920A82A11DDD9A2BB68D7F9CE172C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378986493079092","autofill":{"ablation_seed":"SF5y5lCnmHk="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"browser":{"browser_build_version":"131.0.2903.86","browser_version_of_last_seen_whats_new":"131.0.2903.86","last_seen_whats_new_page_version":"131.0.2903.86"},"cloud_config_service_v2":{"config_observers_json_md5":"2FGTklAa4RjtFCELUZKdfw==","config_observers_json_semantic_version":"24.12.18.2","config_observers_json_semantic_version_last_r_date":"13378986561441101","last_update_checking_time":"13378986552541979","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"hl8KDhsky0ia5dbWkV1jHg==","url":"https://edge-mobile-static.azureedge.net/
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077921618167964
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64kdAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3Z8HquRnYeHps
                                                                                                                                      MD5:49E7B4261682C46AC54A21629AD3A4EE
                                                                                                                                      SHA1:83822CDFD5AB7421632204E1B26C03442F2E891A
                                                                                                                                      SHA-256:074111833EC57AF80AB69747E1563EB0955881B842C4B82EA8C68E9BA5183A27
                                                                                                                                      SHA-512:B61930E29B405DC38B88934122581995BEC8638A2EB5458745995A9A2E47A108847993633AB903F0D207226E7DC0B54306A94159B543E4995B99F64959120B9F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):53041
                                                                                                                                      Entropy (8bit):6.077926106153171
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:EE6esE8en7Q6yyS33K3aHNJnHJ7A64/dAcK3qjIvw0fZwuOinlq4MLaNNpbzs:meBD70X3K3a3K8HquRnYeHps
                                                                                                                                      MD5:A608E8F1ED1F12627FA69417F6237046
                                                                                                                                      SHA1:B612D97A4668D76D53B625C1C4545A85F4E937C9
                                                                                                                                      SHA-256:0746BEC307B22B950ED0A683E534FB23FA9B4F68D7B783D136EAEBFF155E5887
                                                                                                                                      SHA-512:9DD4576DF93A490B0A6BC6BB3EF9B501C6226AD03E79FF5BD907EA2AD5AC452185337AF1806EDE77AEE0858B2EEF2C762E6178AF8A203A2C374C945BA20722EF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"app_defaults":{"os_activation_state":true},"apps_count_check_time":"13378333774908523","background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13378308866413860"},"cloud_config_service_v2":{"config_observers_json_md5":"lW3Fza+rS6dqg66ytBT68A==","config_observers_json_semantic_version":"24.12.16.1","config_observers_json_semantic_version_last_r_date":"13378333840550072","last_update_checking_time":"13378309114243060","observers":{"CloudConfigServiceV1MobileConfigObserver":{"md5":"8/ZlojaASWD9nH//USqWXA==","url":"https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable"}}},"domain_actions_config":"H4sIAAAAAAAAAL1964/jNrLvv9Jo3A/JImY/5pXJYrHIzc6eBGezCXJykIu7yW2UyLJUbYrU8GFb3t3//aBou6d7LKldmuB+m
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3046000, file counter 7, database pages 17, cookie 0xa, schema 4, UTF-8, version-valid-for 7
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):69632
                                                                                                                                      Entropy (8bit):2.430583677193843
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ciRTTd4uoTUZxhb0UrtWE5o2Lj1xc+KTfdToTjTicKmX:cw0iJ5JLj1xc+KrdkHmcKA
                                                                                                                                      MD5:A333E94424B1240B7F45C51972A3F7DA
                                                                                                                                      SHA1:863EDE86A87B89CFD71B2F6D7CBBCCEEA095AC91
                                                                                                                                      SHA-256:4AF5399AC4E918A59E6CF05CA15D105E77FF54155DD842542895A62B66D16ED4
                                                                                                                                      SHA-512:2635B9CB67D9623168DC3546A22DDD0BA69B3651D22A27AB9C5AA184DEAC7B89A4C914DEBF79C27D79138A98AA6837133DB19F787FBE7A4B11BB4E4A7DAABA22
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................zp......\..g.................C.\......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2278
                                                                                                                                      Entropy (8bit):3.841503613544881
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:uiTrlKxrgxYxl9Il8uTo08lPUK/i/WTwA0mjcsp/oykvd1rc:m1YW08lPUvY0Acsp/oyx
                                                                                                                                      MD5:BF307145FD9774882B8A22E739C68FFA
                                                                                                                                      SHA1:3EDE8CAD6EF3B26CAB4AE94B349D52E056D081F6
                                                                                                                                      SHA-256:FB0AE92685EC6EF31C9763B0C5C3392F67B5EABEB46301FF11F61BEC4CAE4BC4
                                                                                                                                      SHA-512:6D9B326FA5BE56E9960D2C5D4A3CFFD8249D5523A06B83C2635A1330A82A6C7A0F0D0149A6F6222454421B4546ABB4F89E2526A22913B641F41ED1E6F14C125A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.C.s.L.w.z.R.R.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.V.I.X.O.6.L.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2750
                                                                                                                                      Entropy (8bit):3.9136880847990043
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:uiTrlKxuOVxexD9Il8uTo+hsaif3nXMPTDG4APgC3ZeC9BYz9gv3od1rc:9vYW+hsXXUTq4tCd9uzqP/
                                                                                                                                      MD5:CD5E4A7D2DD838B621E6D208422CC13C
                                                                                                                                      SHA1:093221B5835B07A2734BEE8E614C7775FBAC1460
                                                                                                                                      SHA-256:AD4CBFD5B35208AD17D23C1E37D1AD4550FE0FB4263FEB1F7F7B478F220CA022
                                                                                                                                      SHA-512:415B00C86A027B230A2D62D11DD5FE51CF34D514FA6A5B129D722652AA9F619DE94BEDBF77218B1CEABB5584BB2BBC4B39CF8E44B15131F3BF73540C1134B3E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".i.w.1.F.R.L.6.5.e.m.n.b.u.V.g./.y.l.V.1.q.a.u.m.4.3.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".K.7.J.1.p.y.x.R.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.V.I.X.O.6.L.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2732x1440, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):34128
                                                                                                                                      Entropy (8bit):7.9031194174629285
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:yAYWhpXABOLe/mY0xN+c8SzarvfOy1q1g7RXkC4Ld5yKKt8r8zh4VEFx+ZcOBq:qsysi/xENrK1q1g7dkAt8wmVEFUZLs
                                                                                                                                      MD5:A267FB28E306B61E67F86AC05ABA8BF9
                                                                                                                                      SHA1:DCC1A5FCB2FD9A5B4EE6DD4DBB279B447FBD96DA
                                                                                                                                      SHA-256:009E40BB8987C7028FB5B613DE700D1DDAD7021C9F6AFA1101805F00CF55EAD6
                                                                                                                                      SHA-512:6811C5600F025EA1509A4C5B694ABE4D00D5FA4E8ABAE16765130E5637202AB25796DF3E0E42ECCC1F1859AA5DD5BD4C9D49BD0854266C561E38D356FAF0F800
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:RIFFH...WEBPVP8 <........*....>.H.L...3!.X....in..i......=..t0 .........?I.e.2..?...k..5....z.....!.;.^[....Ly..........?.....~.~.{........7..R...G\......\].-...4.n.?..S.....y.G].8#.g.z.4.......{.B-....|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%.....t..q.]8...|.N>K..%....
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):154477
                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JPEG image data, comment: "Lavc59.36.100", baseline, precision 8, 1280x720, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1808535
                                                                                                                                      Entropy (8bit):7.955401356672988
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:p1fe2TKRNp9Bv/Wt0EgWi219ghpifDT/kVq7q082g:je2TWx/Wt0EjiVhMT/kVqW2g
                                                                                                                                      MD5:1ABDDE90E9E392A9CA8E6D8A59360CEA
                                                                                                                                      SHA1:05D9E3C075D54DD3BCD3361060A936520ACB8F78
                                                                                                                                      SHA-256:166E625613471F35D04FCF84823EEF6024569B4B34F8FE041E0FAA66B9B72321
                                                                                                                                      SHA-512:21149D2FD756538EBA3303F49B4F22E63B07170C23696BE35D7F5449ECF0976DB3F8AA341F6197F50CED29F45D7892354AD75913D77D2E2A7C44BD00ADB06966
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11185
                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1658
                                                                                                                                      Entropy (8bit):5.39743391986975
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YHwI5xut0Ncm53QKu53srt0oVx51I00WM5vHV1I0cR55Df0uq5s50CVKH5M:HAES3P+3MDeMu0AZM
                                                                                                                                      MD5:4A4428F8B94CC42B64E2C9AECEDBF6DB
                                                                                                                                      SHA1:9D6E1B4218714084ADBA8E96FED788E8D9B1A32A
                                                                                                                                      SHA-256:A2BE12CF3B696B57FE1DA9FC787D5C1DF1E7B277E200473953E135304BB8C5CC
                                                                                                                                      SHA-512:EC0F23F8B7210F96ABA72F9201F26FB94D1B3295E1D6C054AE9CF7C98AD49F0DA2114596CA3392A95FD8368E7C97A9EACBD2B9E7F1FD83008270CF23CD5D6A1B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"logTime": "1210/194934", "correlationVector":"2mqnQIfpeKujCw9/d2cktB","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1210/194936", "correlationVector":"FB87797C94E44CEAAA526E19D6C4A22F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1210/194937", "correlationVector":"mtPTcMZAm/FZF1AnUOKCIN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1210/200027", "correlationVector":"8HWIN+2P6+JEW5h++Gpi1I","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1210/200030", "correlationVector":"4418F38B460C4877861F44BF735447DC","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1210/125426", "correlationVector":"NyqDORmfdX2KlNvcBtPuoU","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1210/125428", "correlationVector":"EC784F3409EC4ECC9B2934C4FDE5F1B3","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1210/125448", "correlationVector":"vmNLsL/wJDN9A4p8dKMrOl","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1210/125451", "correlationVector":"E21604CF
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):154477
                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4942
                                                                                                                                      Entropy (8bit):7.924627859872804
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:BCspUuBfy1PI2JIwOKpGzJhvw3ymK198EfeCW74mWQz3Z+1nl03Vjkq:BCsfly5TeFKpGFy3ymK1+oK4zQ1+Q6q
                                                                                                                                      MD5:35696ABA596D5B8619A558DD05B4AD40
                                                                                                                                      SHA1:7ECC1DAD332847B08C889CB35DDA9D4BAE85DEA8
                                                                                                                                      SHA-256:75DA533888189D13FC340D40637B9FC07A3F732E3FCF33EC300F4C7268790A62
                                                                                                                                      SHA-512:C32F20865F736B772844AAA44572369E7AE85B9F2F17F87D61694ACC54487309A32BC4830ED8D9CEE8B593BABECF728C1EA33C2B9588649BE0E4F1E6ED7EE753
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR..............>a.....IDATx..]}...U......}..N...B.PH........J-!....T4....i.J ...D...Q..Z.E.A4..*MR.F$J.V..".]c..8q...w.v.....{.........O.~.;3gf...3gf..*T.P.B...*T.P.B..o...0*0......{..O.l.4.....d.........y...l..?:<..!....5......q.e..`H....m.{W...o....H F..8..?:9...a..&....P.._.7.~/{....[.O....A`...\WbT$......G.=.#..A...42.\..`.9.[W.{..`-.>[...k...6....FF.,.. ....*...5.....I K#AE....D.$..0R...L.i.*.L.....+80..0QH&...D..1."AE.)....}../.G...#C............H01.A.<.._>.....\....8....af@2....g.0D.).#.CJ.3..a.x....Q...v$H.,A..@..Oe.@..6(..{.k...O>...~....|.p../....xo....$H...."@v.!.e#.....x`X..._.,..`.........N..`?3.....[.^.^^9z./.o.;k......X2<..qfw0v.....N..9....mAX.3s....=... i..eD.N .8.$:....(.!...p~{m...`..@B........-AR......dX=}.n..S.@..^6......;../......-.....xt..t.$..?.1S.<.a[.MM.=.El......pm[.9$.<.~..RI0. ..:?...]..:-....[.o..+./!..i....v..p.....`\.....`...x~.(e..b...$0...!.k[...$..........g......k~.N.i./..e.\..6 ,..........%.......
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):908
                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1285
                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1244
                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):977
                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3107
                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1389
                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1763
                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):930
                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):913
                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):806
                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):883
                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1031
                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1613
                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):851
                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):851
                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):848
                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1425
                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):961
                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):959
                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):968
                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):838
                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1305
                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):911
                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):939
                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):977
                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):972
                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):990
                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1658
                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1672
                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):935
                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1065
                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2771
                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):858
                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):954
                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):899
                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2230
                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1160
                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3264
                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3235
                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3122
                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1895
                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1042
                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2535
                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1028
                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):994
                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2091
                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2778
                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1719
                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):936
                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3830
                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1898
                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):914
                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):851
                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):878
                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2766
                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):978
                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):907
                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):914
                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):937
                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1337
                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2846
                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):934
                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):963
                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1320
                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):884
                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):980
                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1941
                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1969
                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1674
                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1063
                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1333
                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1263
                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1074
                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):879
                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1205
                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):843
                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):912
                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11406
                                                                                                                                      Entropy (8bit):5.745845607168024
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                      MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                      SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                      SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                      SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):854
                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2525
                                                                                                                                      Entropy (8bit):5.417954053901
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                      MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                      SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                      SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                      SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):97
                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):122218
                                                                                                                                      Entropy (8bit):5.439997574414675
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                      MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                      SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                      SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                      SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):291
                                                                                                                                      Entropy (8bit):4.65176400421739
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):130866
                                                                                                                                      Entropy (8bit):5.425065147784983
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                      MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                      SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                      SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                      SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1753
                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):9815
                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):10388
                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):962
                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11185
                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                      File type:CDFV2 Microsoft Outlook Message
                                                                                                                                      Entropy (8bit):4.3111866817545055
                                                                                                                                      TrID:
                                                                                                                                      • Outlook Message (71009/1) 58.92%
                                                                                                                                      • Outlook Form Template (41509/1) 34.44%
                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                      File name:EXTERNALRe.msg
                                                                                                                                      File size:86'528 bytes
                                                                                                                                      MD5:2eb134b488b994e6e9b638bdeda59998
                                                                                                                                      SHA1:d320ee475f8cdb67d6c373c33f5955512b23742b
                                                                                                                                      SHA256:d620168c1f0afdea92b66e9107b31fd01df23d33cc209d068f691f18e30c2812
                                                                                                                                      SHA512:74880ba60643dd14062453ed737bea5295f2e333b79e0adfa9b5cd16412409b62a1ce1ae122d0aa35cb537c9702c514c517bc40b21d013cb67684a90bb888157
                                                                                                                                      SSDEEP:768:og/t63dvfzD4rRBmpOd4rVc9/ngWsK3jWsKXUJPgFKijFZWsKn5QDNhj4Z3r+4WB:ogsf3QMri9/ngWLW8l34DWn+JWXFtBi
                                                                                                                                      TLSH:9383642176EA5109F277AF324DF680D79936BD92BD21DA5F3192330E0A71940E871B3B
                                                                                                                                      File Content Preview:........................>.......................................................f..............................................................................................................................................................................
                                                                                                                                      Subject:[EXTERNAL]Re:
                                                                                                                                      From:impeding@winepochkee.cfd
                                                                                                                                      To:rbiarnes@cinesa.es
                                                                                                                                      Cc:
                                                                                                                                      BCC:
                                                                                                                                      Date:Tue, 17 Dec 2024 03:28:58 +0100
                                                                                                                                      Communications:
                                                                                                                                      • [No suele recibir correo electrnico de impeding@winepochkee.cfd. Descubra por qu esto es importante en https://aka.ms/LearnAboutSenderIdentification ] CAUTION: Este correo electrnico se origin fuera de la organizacin. No hagas clic en enlaces ni abras archivos adjuntos a menos que reconozcas al remitente y sepas que el contenido es seguro Time is dwindling away, and you're nearly out. 'm rr to share oe ufortuat n with you. bout th or t o, aad t obtai colt acs to all th dee u u for brwsin the intrt. S then, I bea monitring yur ole attes o a regulr bai. Take a oet to riew th quc f evnts utlined blo for yur undertanin: irst, I acur elusive ess t a lre dtba of ml accut fro hakers ( ta' rl, th unfortuntel comn rtic tht cn esil be arrag olne). r thre, it was reltel sil for t l i t your acount. During tht me ek, procedd t intall rj viru th pertng systms f all th vce ou us t acces our ail. T be hest, it a't a ffcult tak for me (thns t yur willngnss to l n cert lnks yur bx). Y, it ses brillnc s all arud u. Thak t ths troan, gin full contrl over all the pnnt of our devc (your a & mc, ybar, an or.. fr se rso, n r sir oerng the h cmra with tap). result, I eail etracted all our ata, ilu photo, bro histry, and other inforton, irctl t my erers. Aditlly, no hav a to all ur soil ed ccunts, ail acut, cht log, meg pltfr, cotat lits. y utm viru ntiuouly update ts ignturs ( rivr), maing t poibl for a tvru sftware t detct. By , ' ur you undertd hy ' ben able to sta cpletl udr the radr untl sein u this mesae... hile llet all the infration relt t you, ls obred tht yu are ad thust a frequent vstor of platfr faturing elcit adult ctnt. t sem tht u hve stron refre for sitin adult webit, ny prcatve ido, nd ndulging in morbl princes. tually, I cul't rsst th temttio a reord certi ty actio th yu n ain rol (aturbatn n cumn scn). If yu till d't ble me, all d i a coul of clks t make ll ths vido with er you , . ur friends, collgues nd thers. urtherore, I a capabl of uploaig all tht ide teril le for eryone t vew. I trul beli that you woul t nt uh vents to ur, condern th ipropriat content shown i the des ou freutl wtch. You fintel k wht I man b tht. t ul brng ifant trubl for ou. hre stll y t rsolve th isu, ad hre' what yu shul o: You ae trtn of 881 US dollars to my count ( equvalet btcois, whch rcrde depndg th exhg rate t the dat f fuds trsfer). hrefr, once re the trafer, I ll rtl dlete ll thoe eplicit vi wthout hestaton. fter tht, an nur t per a f nothg urre rul. Mrvr, I can uarnte that all the Tron ftwre wll be dtivat and rm fro ll yur dis. ou ha o rs t b onrnd, as I lways rmss. Thi truly frble dl ffre at relately lowr ri, ecill oserin that your prfile d activit hav be clol montord fr n ted peri. If yu'r tll unsur but hw t urhae nd ut tranactins ith bitcoin, evrthing u n is ailble onln. Blo is m btcoi wllt fr our further rferen (delete whitespaces before use): 17q 2dKLY mGPnn aAk cCtQ UJX JHh iEi ny21y You hve ut 45 hrs, nd th utwn trts sn s this l s opee. Hr' a lt f thns u huld ke i id and aod doin: - o't bother rlyin t m mil. - allin the polce r an othr urt srice o't hl ether. lso, dn't en thn but shrg ths frmaton ith an f our frnds. f I f out tht u've e (n sill, t will be s ie cntrol d constntly tr ll ur tes), our brrssn vid ill be ublic imeditly. - rhg for me will b pointls - it ll led to n succs. Crptocurren trsactins are fully anyou an utrbl. - Rntalling our rat system r tryn to dspoe of ur evis on't f anythn. It o't ole the robl, ll the vdeos faturi yu as the in subjet r lrey uplo t rmt servrs. Noth rsnal. Gd luck.
                                                                                                                                      Attachments:
                                                                                                                                        Key Value
                                                                                                                                        Receivedfrom canbedee.com (122.155.22.235) by
                                                                                                                                        LO6P123MB7272.GBRP123.PROD.OUTLOOK.COM with HTTPS; Mon, 16 Dec 2024 1829:02
                                                                                                                                        by LO6P123MB7189.GBRP123.PROD.OUTLOOK.COM (260310a6:600:345::7) with
                                                                                                                                        2024 1829:00 +0000
                                                                                                                                        (260310a6:400:1d7::13) with Microsoft SMTP Server (version=TLS1_3,
                                                                                                                                        16 Dec 2024 1829:00 +0000
                                                                                                                                        Authentication-Resultsspf=pass (sender IP is 122.155.22.235)
                                                                                                                                        Received-SPFPass (protection.outlook.com: domain of winepochkee.cfd
                                                                                                                                        1828:57 +0000
                                                                                                                                        MIME-Version1.0
                                                                                                                                        Subject[EXTERNAL]Re:
                                                                                                                                        Content-Typetext/plain; charset=utf-8
                                                                                                                                        Message-ID<205577662441636428383d2b3c3c343d282b272b342726252c246879757c6c71455262404d4b435449074f58.6811@winepochkee.cfd>
                                                                                                                                        Content-Transfer-Encodingbase64
                                                                                                                                        DateTue, 17 Dec 2024 01:28:58 -0100
                                                                                                                                        Fromimpeding@winepochkee.cfd
                                                                                                                                        Evoke-Dacca-SubmitF31A24FE
                                                                                                                                        Torbiarnes@cinesa.es
                                                                                                                                        Return-Pathimpeding@winepochkee.cfd
                                                                                                                                        X-MS-Exchange-Organization-ExpirationStartTime16 Dec 2024 18:28:58.1804
                                                                                                                                        X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                        X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                        X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                        X-MS-Exchange-Organization-Network-Message-Id0b965ace-f523-423d-d949-08dd1dff816d
                                                                                                                                        X-EOPAttributedMessage0
                                                                                                                                        X-EOPTenantAttributedMessage2a5c48c2-ebf9-4f92-89e5-18336e0787d2:0
                                                                                                                                        X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                        X-MS-PublicTrafficTypeEmail
                                                                                                                                        X-MS-TrafficTypeDiagnosticCW2PEPF000056BD:EE_|LO6P123MB7189:EE_|LO6P123MB7272:EE_
                                                                                                                                        X-MS-Exchange-Organization-AuthSourceCW2PEPF000056BD.GBRP265.PROD.OUTLOOK.COM
                                                                                                                                        X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                        X-MS-Office365-Filtering-Correlation-Id0b965ace-f523-423d-d949-08dd1dff816d
                                                                                                                                        X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                        X-MS-Exchange-Organization-SCL5
                                                                                                                                        X-Forefront-Antispam-ReportCIP:122.155.22.235;CTRY:TH;LANG:en;SCL:5;SRV:;IPV:NLI;SFV:SPM;H:canbedee.com;PTR:ErrorRetry;CAT:SPM;SFTY:9.25;SFS:(13230040);DIR:INB;SFTY:9.25;
                                                                                                                                        X-Microsoft-AntispamBCL:0;ARA:13230040;
                                                                                                                                        X-MS-Exchange-CrossTenant-OriginalArrivalTime16 Dec 2024 18:28:57.5866
                                                                                                                                        X-MS-Exchange-CrossTenant-Network-Message-Id0b965ace-f523-423d-d949-08dd1dff816d
                                                                                                                                        X-MS-Exchange-CrossTenant-Id2a5c48c2-ebf9-4f92-89e5-18336e0787d2
                                                                                                                                        X-MS-Exchange-CrossTenant-AuthSourceCW2PEPF000056BD.GBRP265.PROD.OUTLOOK.COM
                                                                                                                                        X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                        X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                        X-MS-Exchange-Transport-CrossTenantHeadersStampedLO6P123MB7189
                                                                                                                                        X-MS-Exchange-Transport-EndToEndLatency00:00:05.0911732
                                                                                                                                        X-MS-Exchange-Processed-By-BccFoldering15.20.8251.004
                                                                                                                                        X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:J;OFR:SpamFilterAuthJ;ENG:(910001)(944506478)(944626604)(920097)(930097)(3100021)(140003)(1420198);RF:JunkEmail;
                                                                                                                                        X-Microsoft-Antispam-Message-Info=?us-ascii?Q?w2/9H32KDxpQt272Tupu2syACaUomaxcjcnjeRv+UkejPA87zN5FrjgNFY4N?=
                                                                                                                                        dateTue, 17 Dec 2024 03:28:58 +0100

                                                                                                                                        Icon Hash:36f4b282a2a28082
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Dec 18, 2024 10:06:55.321016073 CET49674443192.168.2.252.16.158.75
                                                                                                                                        Dec 18, 2024 10:07:01.791213989 CET49676443192.168.2.2520.42.73.31
                                                                                                                                        Dec 18, 2024 10:07:12.228858948 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:12.541232109 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:13.150741100 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:14.353794098 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:16.760086060 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:21.572607040 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:22.390392065 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:22.390454054 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:22.390552044 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:22.393389940 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:22.393408060 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.106437922 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.106519938 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.109829903 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.109853983 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.110091925 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.119900942 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.163394928 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.587847948 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.587872028 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.587944984 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.587963104 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.588043928 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.588105917 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.588135958 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.764401913 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.764419079 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.764518976 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.764549971 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.764595985 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.812666893 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.812702894 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.812768936 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.812800884 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.812843084 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.937206030 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.937227011 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.937320948 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.937386036 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.937582016 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.962568998 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.962584972 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.962656021 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.962673903 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.962735891 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.988042116 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.988058090 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.988126993 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:24.988147974 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:24.988203049 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.007980108 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.007996082 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.008075953 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.008093119 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.008146048 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.119515896 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.119533062 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.119621038 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.119694948 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.119751930 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.135896921 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.135912895 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.135981083 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.136034012 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.136086941 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.148689032 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.148704052 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.148760080 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.148786068 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.148828030 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.163337946 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.163352966 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.163414001 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.163438082 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.163499117 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.178046942 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.178062916 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.178127050 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.178184986 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.178262949 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.191762924 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.191776991 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.191828012 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.191853046 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.191869974 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.191906929 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.206490040 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.206504107 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.206552982 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.206577063 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.206593990 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.206650972 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.307209015 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.307229996 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.307291985 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.307328939 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.307461977 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.318783998 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.318799973 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.318876982 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.318905115 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.318948984 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.328175068 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.328191042 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.328272104 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.328301907 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.328352928 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.338368893 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.338391066 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.338479042 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.338509083 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.338572025 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.348577023 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.348598957 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.348643064 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.348659039 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.348684072 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.348704100 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.357912064 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.357932091 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.357981920 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.357990026 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.358028889 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.368060112 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.368077993 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.368114948 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.368123055 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.368160009 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.368177891 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.376868010 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.376898050 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.376931906 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.376939058 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.376969099 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.376981020 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.497864962 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.497885942 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.497936964 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.497972012 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.497988939 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.498022079 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.498045921 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.498120070 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.498156071 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.498279095 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.498297930 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:25.498308897 CET49731443192.168.2.2513.107.246.63
                                                                                                                                        Dec 18, 2024 10:07:25.498313904 CET4434973113.107.246.63192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:31.187242031 CET49700443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:07:49.855087042 CET4972880192.168.2.25217.20.58.100
                                                                                                                                        Dec 18, 2024 10:07:49.857130051 CET8049728217.20.58.100192.168.2.25
                                                                                                                                        Dec 18, 2024 10:07:49.857222080 CET4972880192.168.2.25217.20.58.100
                                                                                                                                        Dec 18, 2024 10:07:49.974965096 CET8049728217.20.58.100192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:05.905141115 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:05.905175924 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:05.905236959 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:05.906205893 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:05.906217098 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.251677990 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:07.251743078 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.251791954 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:07.257746935 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:07.257761955 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.282455921 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.282515049 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.283884048 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.283888102 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.284750938 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.284806013 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.286241055 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.286297083 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.286351919 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.286356926 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.286468029 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.320712090 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.363343954 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.366827965 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.366889954 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:07.366954088 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.367755890 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:07.367796898 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.687638998 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.687673092 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.687690020 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.687695980 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.687710047 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.687724113 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.687747002 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.687758923 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.743372917 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.743448019 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.744420052 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.744446993 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.745393038 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.745450974 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.746443033 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.746509075 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.746614933 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.746630907 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.746678114 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.748048067 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.795332909 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.843230009 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.843302011 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.844763994 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.844791889 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.846275091 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.846338034 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.848141909 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.848237038 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.848287106 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.848304033 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.848350048 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.850063086 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:08.891367912 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.904051065 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.904063940 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.904115915 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.904115915 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.904135942 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.904160023 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.904185057 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.948060989 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.948081970 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.948112011 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.948117971 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:08.948157072 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:08.948169947 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.039132118 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.039196014 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.039202929 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.039246082 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.082232952 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.082252026 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.082328081 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.082334042 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.082370996 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.092473030 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.092526913 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.121650934 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.121701002 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.121745110 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.121752024 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.121807098 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.236304998 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.236331940 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.236411095 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.236422062 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.236460924 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.247064114 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.247134924 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.247140884 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.247176886 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.270035028 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.270068884 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.270107985 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.270117044 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.270149946 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.270164013 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.279232979 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.279293060 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.279299021 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.279380083 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.280916929 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.280939102 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.280992031 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.280992985 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.281074047 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.281119108 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.281629086 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.281677008 CET4434973895.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.281737089 CET49738443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.301112890 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.301132917 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.301171064 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.301177025 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.301206112 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.301223993 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.308970928 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.309030056 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.309036016 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.309079885 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.330761909 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.330784082 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.330825090 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.330831051 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.330856085 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.330871105 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.343127966 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.343198061 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.343204975 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.343286991 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.428951025 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.428977013 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.429055929 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.429066896 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.429128885 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.437859058 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.437923908 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.437930107 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.437992096 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.452287912 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.452316046 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.452358007 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.452363014 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.452409029 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.452409029 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.458472013 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.458645105 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.458650112 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.458748102 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.470312119 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.470333099 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.470635891 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.470640898 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.470942020 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.477782011 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.477861881 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.477861881 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.477868080 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.477996111 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.491128922 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.491193056 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.491221905 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.491231918 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.491271019 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.491566896 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.496737003 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.496886015 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.496891975 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.497024059 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.509128094 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.509171009 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.509212971 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.509218931 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.509255886 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.509382963 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.514913082 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.515106916 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.515113115 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.515542030 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.610136986 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.610229015 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.610321999 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.610321999 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.610331059 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.610410929 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.610760927 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.611112118 CET49733443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.611121893 CET4434973395.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.656872988 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.656933069 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.656975985 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.657032967 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.657102108 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.657141924 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.657464981 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.799166918 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.799361944 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.799397945 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.799911976 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.823491096 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.823560953 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.823724985 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.835937023 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.835963964 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.853775024 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.853821993 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.853940010 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.853940010 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.853975058 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.854043961 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.858774900 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.858851910 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.861071110 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.861932039 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:09.861964941 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.877135992 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.877320051 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.877336979 CET44349735184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.877501011 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.944541931 CET49735443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.957057953 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.957174063 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:09.957384109 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.959692001 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:09.959728956 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.207637072 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.207705975 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.209125996 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.209132910 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.210566998 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.210638046 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.214576006 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.214649916 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.214694023 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.214699984 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.214757919 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.223932028 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.231030941 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.231105089 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.232629061 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.232662916 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.234134912 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.234200001 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.235363960 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.235462904 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.235519886 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.235542059 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.235567093 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.235599041 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.267327070 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.283338070 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.526118994 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.526248932 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.527517080 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.527539015 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.529064894 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.529154062 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.529901028 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.530005932 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.530044079 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.530164003 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:11.571341991 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.733827114 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.733886957 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.733974934 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.733974934 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.734019995 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.734121084 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.734154940 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.734261990 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.737015009 CET49741443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.737044096 CET4434974195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.749957085 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.749994040 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.750207901 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.750261068 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.750541925 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.750603914 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.750603914 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:11.750641108 CET4434974295.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:11.751446962 CET49742443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:12.386707067 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.386765957 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.386810064 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.386910915 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.386910915 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.386950970 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.387061119 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.540011883 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.540175915 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.540215015 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.541198969 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.592470884 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.592519999 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.592555046 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.592573881 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.592607021 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.592618942 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.608314037 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.608402967 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.608412027 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.608443975 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.729285955 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.729321003 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.729399920 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.729429960 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.729444027 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.733046055 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.745481968 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.745661974 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.745687962 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.745753050 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.749124050 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.749205112 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.749223948 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.753034115 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.774893045 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.774944067 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.774976969 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.774992943 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.775028944 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.775029898 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.783381939 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.783461094 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.783476114 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.783778906 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.802901983 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.802947998 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.802985907 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.803025961 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.803064108 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.803064108 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.910629034 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.910722971 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.910775900 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.910897970 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.910916090 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.910963058 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.911019087 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.911066055 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.911103964 CET44349745184.30.25.86192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:12.911125898 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:12.912030935 CET49745443192.168.2.25184.30.25.86
                                                                                                                                        Dec 18, 2024 10:08:16.104521036 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:16.104605913 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:16.104691029 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:16.368380070 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:16.368454933 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:16.864000082 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:16.864089012 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:16.864170074 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:16.864619970 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:16.864653111 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.241673946 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:17.241724014 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.241775990 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:17.242269993 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:17.242285013 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.775284052 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:17.775403023 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.775624990 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:17.776016951 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:17.776047945 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.925884008 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.933064938 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.988071918 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.988111019 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.992082119 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.992280006 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.993918896 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.993920088 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.993949890 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.994146109 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.994235992 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.994266987 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.994575977 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.994602919 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.994632006 CET4434975220.42.73.30192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.994942904 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:17.994942904 CET49752443192.168.2.2520.42.73.30
                                                                                                                                        Dec 18, 2024 10:08:18.020308971 CET49763443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:18.020414114 CET443497632.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.021466970 CET49763443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:18.022125006 CET49763443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:18.022178888 CET443497632.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.424774885 CET49766443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.424803972 CET44349766162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.424880028 CET49766443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.424979925 CET49767443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.425070047 CET44349767162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.425138950 CET49767443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.426462889 CET49767443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.426503897 CET44349767162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.426764011 CET49766443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.426784039 CET44349766162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.672250032 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.672538042 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.672610998 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.674134016 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.674206972 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.675544024 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.675642967 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.734690905 CET49770443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.734761000 CET44349770172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.734972000 CET49770443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.736277103 CET49770443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.736311913 CET44349770172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.750122070 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.750185966 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.750857115 CET49771443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.750945091 CET44349771172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.751231909 CET49771443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.751991987 CET49771443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.752033949 CET44349771172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.860126019 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.168921947 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.168958902 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.169023991 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.169034958 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.180015087 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.180033922 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.180250883 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.180254936 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.180542946 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.180547953 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.213165045 CET49773443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.213272095 CET44349773162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.213411093 CET49773443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.214268923 CET49773443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.214308023 CET44349773162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.218348026 CET49774443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.218441010 CET44349774162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.218558073 CET49774443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.218950033 CET49774443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.218988895 CET44349774162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.237864971 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.237893105 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.237996101 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.238034010 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.243927956 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.243966103 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.244374037 CET49763443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.244477987 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.244489908 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.244625092 CET443497632.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.244703054 CET49763443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.244755983 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.244766951 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.244802952 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.244817019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.253751040 CET49775443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.253777981 CET44349775172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.253846884 CET49775443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.254190922 CET49775443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.254204035 CET44349775172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.264172077 CET49776443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.264211893 CET44349776172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.266954899 CET49776443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.267329931 CET49776443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.267358065 CET44349776172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.448582888 CET49766443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.448838949 CET49774443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.449714899 CET49777443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.449729919 CET44349777162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.449906111 CET49778443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.449920893 CET49777443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.450006008 CET44349778162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.450129032 CET49778443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.450792074 CET49770443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.450834990 CET49775443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.450934887 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.451026917 CET44349761142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.451119900 CET49761443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.451695919 CET49781443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.451721907 CET44349781172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.451785088 CET49781443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.452011108 CET49782443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.452018023 CET44349782172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.452101946 CET49782443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.454921961 CET49767443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.454972029 CET49773443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.455307961 CET49786443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.455367088 CET44349786162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.455426931 CET49786443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.455562115 CET49787443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.455599070 CET49771443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.455622911 CET44349787162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.455845118 CET49787443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.455918074 CET49776443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.456119061 CET49788443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.456139088 CET44349788172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.456289053 CET49788443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.456703901 CET49789443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.456727982 CET44349789172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.456788063 CET49789443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.457334995 CET49788443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.457365990 CET44349788172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.457715988 CET49787443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.457740068 CET44349787162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.458018064 CET49786443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.458050013 CET44349786162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.459171057 CET49782443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.459181070 CET44349782172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.459377050 CET49781443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.459399939 CET44349781172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.460056067 CET49778443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.460083961 CET44349778162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.460274935 CET49777443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.460284948 CET44349777162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.460489035 CET49789443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.460515976 CET44349789172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.491332054 CET44349770172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.491341114 CET44349775172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.491420031 CET44349774162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.491439104 CET44349766162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.495354891 CET44349773162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.499339104 CET44349767162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.499346018 CET44349771172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.499346972 CET44349776172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.575273037 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.652647972 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.701529026 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.701555967 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.701687098 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.701705933 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.701708078 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.701749086 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.701771021 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.701819897 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.706065893 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.706074953 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.709793091 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.710736990 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.710814953 CET4434976095.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.711410046 CET49760443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.752413988 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.860426903 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.945089102 CET44349767162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.945358992 CET49767443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.945493937 CET44349766162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.945544004 CET49766443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.954705000 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.954830885 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.954850912 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.954881907 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.954927921 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.954952002 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.954984903 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.955003023 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.955133915 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.955466986 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.955481052 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.963190079 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.963253021 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.971405983 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.979738951 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.979809999 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.979820967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.988092899 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.988161087 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.988171101 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.995999098 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.996043921 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:20.996054888 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.061728001 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.074151039 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.145869970 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.146060944 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.148086071 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.155687094 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.155760050 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.155797958 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.163336039 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.163394928 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.163412094 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.171006918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.171087980 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.171094894 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.171111107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.171243906 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.178653955 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.180752039 CET49790443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:21.180850983 CET4434979023.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.181030035 CET49790443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:21.182008982 CET49790443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:21.182046890 CET4434979023.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.183182001 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:21.183259964 CET4434979120.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.183429956 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:21.184017897 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:21.184062004 CET4434979120.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.186300039 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.186408043 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.186439991 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.186450958 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.186603069 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.193977118 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.201646090 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.201725960 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.201738119 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.209300041 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.209373951 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.209434032 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.209507942 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.209568977 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.214870930 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.220458984 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.220523119 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.220541000 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.226058960 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.226140022 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.226155996 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.231971025 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.232033014 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.232048035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.237283945 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.237351894 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.237369061 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.265721083 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.265897989 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.265969038 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.268553019 CET44349770172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.268659115 CET49770443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.292121887 CET44349771172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.292251110 CET49771443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.336926937 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.337152004 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.337220907 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.339107037 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.339164019 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.339181900 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.342704058 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.342871904 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.342885971 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.346409082 CET49793443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.346497059 CET4434979323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.346640110 CET49793443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.347171068 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.347245932 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.347258091 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.347418070 CET49793443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.347453117 CET4434979323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.348268986 CET49794443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.348329067 CET4434979423.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.348396063 CET49794443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.348614931 CET49795443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.348637104 CET4434979523.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.348705053 CET49795443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.349185944 CET49794443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.349220037 CET4434979423.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.349502087 CET49795443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.349539995 CET4434979523.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.351687908 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.351762056 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.351775885 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.355959892 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.356019020 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.356033087 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.360142946 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.360198975 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.360213041 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.364166975 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.364219904 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.364233017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.364579916 CET49796443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.364619970 CET4434979623.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.364684105 CET49796443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.365035057 CET49796443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.365053892 CET4434979623.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.368062973 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.368122101 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.368139029 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.368405104 CET49797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.368458986 CET4434979723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.368522882 CET49797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.368850946 CET49797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.368895054 CET4434979723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.371903896 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.371982098 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.371997118 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.375648022 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.375886917 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.375900984 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.379547119 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.379601955 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.379611015 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.383277893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.383332968 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.383342028 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.387135983 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.387181997 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.387191057 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.391239882 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.391305923 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.391315937 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.394707918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.394757986 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.394767046 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.397552967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.397674084 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.397681952 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.400530100 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.400579929 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.400588989 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.403225899 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.403284073 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.403297901 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.406544924 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.406692982 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.406707048 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.408763885 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.408843994 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.408857107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.411492109 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.411566019 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.411578894 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.414222002 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.414289951 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.414304018 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.417033911 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.417342901 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.417356968 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.456662893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.456747055 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.456818104 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.458511114 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.458589077 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.461222887 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.461272955 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.527970076 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.529139042 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.529367924 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.529433012 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.529750109 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.529881001 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.529897928 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.532200098 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.532250881 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.532263994 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.534689903 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.534821033 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.534832954 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.537018061 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.539138079 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.539150953 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.539397955 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.539876938 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.539887905 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.541635990 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.541701078 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.541712999 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.543873072 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.544009924 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.544022083 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.546108961 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.546190977 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.546201944 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.548223972 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.548394918 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.548408031 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.550499916 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.550614119 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.550626040 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.552397966 CET49777443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.552572966 CET49778443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.552681923 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.552845955 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.552858114 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.554910898 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.554941893 CET49793443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.554970980 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.554982901 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.555222988 CET49794443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.555269003 CET49795443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.555330038 CET49796443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.555365086 CET49797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.555495977 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:21.555519104 CET49781443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.555565119 CET49782443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.555784941 CET49790443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:21.556160927 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556180954 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.556235075 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556417942 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556442022 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.556569099 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556658983 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556726933 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.556826115 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.556837082 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.556842089 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.557043076 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.557061911 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.557121038 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.557164907 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.557353973 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.557410955 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.557425976 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.557605982 CET49786443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.557921886 CET49787443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.557996988 CET49788443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.558046103 CET49789443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.558320999 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.558337927 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.558564901 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.558583975 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.559323072 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.559398890 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.559412003 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.560125113 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.560158014 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.560446024 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.560462952 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.560671091 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.560724974 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.561562061 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.561640978 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.561654091 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.563762903 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.563997030 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.564009905 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.565944910 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.566015005 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.566026926 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.568182945 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.570359945 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.570441008 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.570456028 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.570652008 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.570663929 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.572608948 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.573340893 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.573354959 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.575683117 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.576935053 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.577033997 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.577043056 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.577061892 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.577147007 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.579155922 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.579221010 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.579274893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.584656954 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.584698915 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.584732056 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.584743023 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.584772110 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.588608980 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.588681936 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.588689089 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.588706017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.588736057 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.588813066 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.589416027 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.589425087 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.589936972 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.589993000 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.590001106 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.591603041 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.592046976 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.592057943 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.593314886 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.593370914 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.593379974 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.594896078 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.594947100 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.594954967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.595335007 CET4434979523.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.595340014 CET4434979423.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.595345020 CET44349777162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.595361948 CET4434979323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.595370054 CET44349778162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.596623898 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.598155022 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.598227978 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.598237038 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.598534107 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.598541021 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599334002 CET44349786162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599339008 CET44349788172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599348068 CET4434979023.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599361897 CET44349781172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599363089 CET44349787162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599370003 CET4434979723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599359989 CET44349789172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599406004 CET44349782172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599420071 CET4434979120.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599447966 CET4434979623.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.599982023 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.601483107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.601577044 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.601589918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.601855040 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.601866007 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.603323936 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.603672981 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.603687048 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.604984045 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.605051041 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.605062962 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.606689930 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.606755018 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.606766939 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.608318090 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.608892918 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.608905077 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.610035896 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.610266924 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.610277891 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.611670017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.611843109 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.611855030 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.613461018 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.613837957 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.613850117 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.614914894 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.615128994 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.615140915 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.616661072 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.616727114 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.616739035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.671802998 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:21.671855927 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.671942949 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:21.672295094 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:21.672328949 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.719357014 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.719409943 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.719497919 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.719531059 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.719944000 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.720019102 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.720036983 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.720210075 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.721172094 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.721772909 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.721844912 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.721858025 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.723151922 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.723841906 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.723855019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.724548101 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.724788904 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.724802971 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.725809097 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.725879908 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.725893021 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.727108002 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.727180004 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.727191925 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.728396893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.729582071 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.729665995 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.729671001 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.729696035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.729898930 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.730838060 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.730914116 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.730947018 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.732207060 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.733314037 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.733397961 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.733412981 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.734100103 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.734112978 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.734565020 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.734639883 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.734654903 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.735963106 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.736033916 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.736047983 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.737009048 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.737076998 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.737090111 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.738135099 CET44349774162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.738204956 CET49774443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.738204956 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.738277912 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.738291025 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.739342928 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.739761114 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.739774942 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.740513086 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.740547895 CET44349773162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.740581989 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.740595102 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.740616083 CET49773443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.741781950 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.742831945 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.742938995 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.742954016 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.743297100 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.743309975 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.744066954 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.744132996 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.744147062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.745160103 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.746293068 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.746331930 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.746366024 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.746381044 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.746412992 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.747529030 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.747855902 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.747870922 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.748653889 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.748723030 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.748737097 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.749793053 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.749895096 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.749908924 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.751127005 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.751341105 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.751353979 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.752199888 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.752259970 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.752274036 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.753334045 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.753407001 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.753420115 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.754570961 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.754641056 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.754653931 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.755748987 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.755821943 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.755836010 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.756892920 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.756962061 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.756974936 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.758042097 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.758106947 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.758120060 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.759155035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.759217978 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.759231091 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.760318041 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.760384083 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.760396004 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.761509895 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.761579037 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.761593103 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.762696028 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.762948990 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.762963057 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.764915943 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.764996052 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.765010118 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.765639067 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.765702963 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.765716076 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.766678095 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.766803026 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.766815901 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.769669056 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.769751072 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.769752026 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.769784927 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.769974947 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.770348072 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.771431923 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.771491051 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.771502972 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.772619009 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.772684097 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.772696972 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.776654005 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.776766062 CET44349775172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.776786089 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.776798010 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.776880980 CET49775443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.777230024 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.778336048 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.778419971 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.778419971 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.778446913 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.779375076 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.779480934 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.783063889 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.790385008 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.790966988 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.791023970 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.791034937 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.792110920 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.792140961 CET44349776172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.792184114 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.792191982 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.792206049 CET49776443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.793287992 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.793643951 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.793653965 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.797442913 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.797508001 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.797590017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.798768044 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.798825026 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.798832893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.799935102 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.799998045 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.800004959 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.800045013 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.800096035 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.828931093 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:21.829020023 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.829258919 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:21.829927921 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:21.829966068 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.912137985 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.912501097 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.912549019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.912561893 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.912599087 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.912697077 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.913183928 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.914247036 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.914305925 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.914320946 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.914968014 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.915025949 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.915039062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.915771008 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.915828943 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.915843010 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.916505098 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.916569948 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.916582108 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.917702913 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.917768002 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.917781115 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.918881893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.919034004 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.919109106 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.919122934 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.919378042 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.920049906 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.921226978 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.921289921 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.921302080 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.922391891 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.922450066 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.922461987 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.923742056 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.923804045 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.923861027 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.923873901 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.924498081 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.924926043 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.925973892 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.926049948 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.926062107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.927050114 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.927118063 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.927129030 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.928127050 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.928210974 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.928222895 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.929307938 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.929385900 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.929398060 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.930407047 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.930476904 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.930489063 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.931545019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.931608915 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.931622028 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.932717085 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.932799101 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.932806969 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.932821035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.932918072 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.933875084 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.935018063 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.935096979 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.935157061 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.935169935 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.936266899 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.936351061 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.936362982 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.936688900 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.937277079 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.938420057 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.938514948 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.938527107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.939584970 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.939676046 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.939686060 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.939699888 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.939918995 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.940707922 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.941848040 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.941937923 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.941950083 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.942994118 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.943054914 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.943068981 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.944216013 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.944432974 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.944495916 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.944511890 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.945374012 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.945386887 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.946604013 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.946661949 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.946675062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.947601080 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.947700977 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.947758913 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.947772980 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.948868036 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.948930025 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.948942900 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.949024916 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.949929953 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.951057911 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.951220989 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.951241970 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.951257944 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.951340914 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.952178955 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.956268072 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.956335068 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.956348896 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.956815958 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.956876040 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.956888914 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.957987070 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.958055973 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.958069086 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.961013079 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.961111069 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.961123943 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.961559057 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.961734056 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.961747885 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.962713003 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.962779045 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.962790966 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.963880062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.963956118 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.963968039 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.968027115 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.968107939 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.968121052 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.968550920 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.968615055 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.968627930 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.969672918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.969800949 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.969814062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.978168011 CET44349787162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.978260994 CET49787443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.979268074 CET44349782172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.979290009 CET44349786162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.979376078 CET49782443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.979403973 CET49786443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.981940031 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.982021093 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.982033014 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.982093096 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.982481956 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.982552052 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.982815981 CET44349788172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.982867956 CET49788443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.983437061 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.984601974 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.984847069 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.984858990 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.985706091 CET44349777162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.985734940 CET44349781172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.985814095 CET44349789172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.985826969 CET49777443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.985843897 CET49781443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.985861063 CET44349778162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.985893011 CET49789443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.985910892 CET49778443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.988743067 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.988825083 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.988831997 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.989339113 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.989403963 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.989412069 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.990530968 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.990583897 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.990591049 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.991626978 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.991863966 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:21.991871119 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.101773977 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.101938963 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.101978064 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.103085995 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.103230953 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.103295088 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.103305101 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.104367018 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.104432106 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.104440928 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.104644060 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.105371952 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.106625080 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.106678009 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.106688023 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.107759953 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.107831001 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.107896090 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.107904911 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.108230114 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.108839989 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.110007048 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.110038996 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.110106945 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.110116959 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.110373974 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.111125946 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.112255096 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.112327099 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.112339973 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.113411903 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.113476992 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.113491058 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.114567995 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.114640951 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.114654064 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.115710974 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.115843058 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.115914106 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.115927935 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.116208076 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.116847992 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.118009090 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.118081093 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.118093967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.119172096 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.119213104 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.119241953 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.119259119 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.119364023 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.120327950 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.121534109 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.121608019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.121611118 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.121628046 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.121676922 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.122591019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.123744011 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.123796940 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.123815060 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.124871969 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.124943972 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.124958038 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.126044035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.126101971 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.126115084 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.127178907 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.127240896 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.127255917 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.128607035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.128865004 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.130050898 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.130125999 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.130141973 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.130997896 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.131062031 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.131074905 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.131787062 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.131937027 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.131999016 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.132013083 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.133057117 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.133980036 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.133992910 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.134212017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.134325981 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.134339094 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.134592056 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.135510921 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.136666059 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.136696100 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.136718988 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.136733055 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.136851072 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.137542009 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.138657093 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.138715982 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.138741970 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.138757944 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.139276028 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.139828920 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.140991926 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.141112089 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.141124964 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.142091036 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.142190933 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.142205000 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.143232107 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.143294096 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.143306017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.147656918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.147723913 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.147737980 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.148286104 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.148355961 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.148367882 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.149446964 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.149506092 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.149519920 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.152122021 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.152245045 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.152259111 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.152693033 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.152755976 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.152769089 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.153879881 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.153975964 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.154323101 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.154336929 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.154386997 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.155046940 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.159671068 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.159738064 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.159914017 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.160614967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.160759926 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.160770893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.161912918 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.161972046 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.161983967 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.173032999 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.173114061 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.173127890 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.173386097 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.173446894 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.173459053 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.174535990 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.174649000 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.174660921 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.175693035 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.176232100 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.176254988 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.180150032 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.180288076 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.180299997 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.180680037 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.180738926 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.180749893 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.181790113 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.181919098 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.181931019 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.260787964 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.260826111 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.295717955 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.295768023 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.295787096 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.295783997 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.295825005 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.295841932 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.296930075 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.296994925 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.297008038 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.297976971 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.298031092 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.298039913 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.441308022 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.441335917 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.441545010 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.441812038 CET443497562.16.158.91192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.441880941 CET49756443192.168.2.252.16.158.91
                                                                                                                                        Dec 18, 2024 10:08:22.715699911 CET4434979023.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.715756893 CET49790443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:22.868231058 CET4434979423.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.868309975 CET49794443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.868525982 CET4434979523.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.868649006 CET49795443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.869546890 CET4434979323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.869618893 CET49793443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.883577108 CET4434979623.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.883645058 CET49796443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.889791012 CET4434979723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.889866114 CET49797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.950959921 CET4434979120.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.951133013 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:22.951147079 CET4434979120.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.951203108 CET49791443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:24.157535076 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.157563925 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.157607079 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.157629967 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.157691956 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.157829046 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.157846928 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.161077023 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.161092997 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.161386967 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.161422968 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162126064 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162175894 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162240982 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.162269115 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162273884 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162324905 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.162333012 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162586927 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162659883 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.162734985 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.162745953 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.165930033 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.165946960 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.166465998 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.166481018 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.277242899 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.277270079 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.281809092 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.281819105 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.284226894 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.284353018 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:24.284502983 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.284648895 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:24.288831949 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:24.288849115 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.458308935 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.458420992 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:24.458434105 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.458657980 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:24.473985910 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.474354029 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.479384899 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.480077028 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.558808088 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.558808088 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.558846951 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.595810890 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.606976986 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.651952028 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.668129921 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.668163061 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.668206930 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:24.707271099 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.711675882 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.711826086 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.777477980 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.815330982 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:24.815378904 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.815403938 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.815422058 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.818084002 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:24.818103075 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.827544928 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.880475998 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.989531994 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:24.989620924 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.989715099 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:24.990181923 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:24.990219116 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.136565924 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.261157990 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:25.301800966 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:25.301852942 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.301915884 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:25.302211046 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:25.302227974 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.327430010 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.389225960 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:08:26.738259077 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.738521099 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:26.738560915 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.741709948 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.741780996 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:26.742887020 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:26.742980003 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.743139029 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:26.743155956 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.797756910 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:27.047971964 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.048178911 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.048202991 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049232960 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049283981 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.052927971 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.052997112 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.055219889 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.055239916 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.055264950 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.055278063 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.168081999 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.185936928 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.186722994 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.186794043 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:27.353611946 CET49815443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:27.353641033 CET4434981520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.488075018 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.488152027 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.488235950 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.488708973 CET49818443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:27.488733053 CET4434981852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:29.528624058 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:29.528713942 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:29.528805971 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:29.529128075 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:29.529167891 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436839104 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.437407017 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:31.437453985 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.438692093 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.439555883 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:31.439752102 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.440562963 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:31.440608978 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.883605003 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.883732080 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.884239912 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:31.888950109 CET49835443192.168.2.2520.110.205.119
                                                                                                                                        Dec 18, 2024 10:08:31.888968945 CET4434983520.110.205.119192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.097022057 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:32.097058058 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.097244978 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:32.097868919 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:32.097887993 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.174348116 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.174367905 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.175216913 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.175223112 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.175343037 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.175348043 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.317888021 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.317903042 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.317959070 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.317964077 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.326531887 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.326539040 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.338596106 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:32.338644981 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.339358091 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:32.339689970 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:32.339709997 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.491493940 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.492085934 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.492113113 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.658413887 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.658550978 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.658601999 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.658633947 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.659271002 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.659326077 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.659342051 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.665478945 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.665532112 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.665539980 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.676256895 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.676310062 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.676318884 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.684669971 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.684731960 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.684741020 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.730719090 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.739150047 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.739212990 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.743155956 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.777944088 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.777995110 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.778007030 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.824018955 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.824032068 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.849555969 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.849606991 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.849626064 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.853745937 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.853801012 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.853807926 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.865286112 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.865380049 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.865387917 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.873594999 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.873647928 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.873656034 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.880196095 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.880239964 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.880248070 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.888626099 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.888689041 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.888689041 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.888731003 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.888772011 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.896940947 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.905424118 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.905456066 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.905467987 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.905478954 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.905515909 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.913726091 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.922096014 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.922138929 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.922154903 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.922166109 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.922218084 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.930033922 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.932466984 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.932512045 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.932519913 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.933598995 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.933650017 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.933657885 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.938792944 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.938842058 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.938848972 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.943854094 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.943912029 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.943922997 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.998142958 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:32.998153925 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.040796041 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.040858030 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.040872097 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.043329000 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.043376923 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.043385029 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.048471928 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.048520088 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.048527956 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.053603888 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.053706884 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.053714037 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.058207035 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.058253050 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.058259964 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.062951088 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.063019037 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.063025951 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.066951990 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.066992044 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.066999912 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.070967913 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.071022987 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.071031094 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.074913979 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.074960947 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.074969053 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.078788042 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.078833103 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.078840971 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.082443953 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.082499027 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.082511902 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.085999012 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.086065054 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.086074114 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.089658022 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.089726925 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.089735031 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.093369961 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.093427896 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.093436003 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.097095013 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.097145081 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.097152948 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.100732088 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.100784063 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.100790977 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.104356050 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.104404926 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.104413986 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.107965946 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.108019114 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.108026981 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.111604929 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.111654997 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.111661911 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.115288019 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.115355015 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.115364075 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.156172991 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.156208038 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.160619020 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.160727024 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.160744905 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.162395000 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.162441969 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.162448883 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.167299986 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.167361975 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.167378902 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.171096087 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.171194077 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.171201944 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.174705982 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.174767017 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.174779892 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.214593887 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:33.860321999 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.860688925 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:33.860745907 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.861462116 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.862013102 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:33.862013102 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:33.862013102 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:33.862071037 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.862135887 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:33.903075933 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:34.297741890 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.297904968 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.298113108 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:34.298512936 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:34.298532963 CET4434983952.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.298604012 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:34.298628092 CET49839443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:34.474003077 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.474081993 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.481034040 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.483872890 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.483916998 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.484704018 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.484755039 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.484819889 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.485042095 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.488877058 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.488908052 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.489028931 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.596241951 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.596349955 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.596412897 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.616919041 CET49800443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.616936922 CET4434980023.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.616976976 CET49799443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.616991043 CET4434979923.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.617027998 CET49801443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.617037058 CET49802443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.617043018 CET4434980223.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.617069960 CET4434980123.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.617100000 CET49803443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:34.617111921 CET4434980323.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.622518063 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:34.622543097 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.941905975 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.942032099 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.942089081 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:34.942152023 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.945220947 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:34.945257902 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.945415974 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:34.945427895 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.945616007 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:34.945626974 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.008424044 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.008680105 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.008735895 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.008759022 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.016474962 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.016524076 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.017115116 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.018973112 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.019011021 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.019020081 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.019037962 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.019126892 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.020859003 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022721052 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022774935 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.022783041 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.024633884 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.024697065 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.024703979 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.026506901 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.026607990 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.026618004 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.028431892 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.028469086 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.028498888 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.028512955 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.028685093 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.030277967 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.032229900 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.032305002 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.032311916 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.034100056 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.034147024 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.034152985 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.036073923 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.036149979 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.036150932 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.036170006 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.036220074 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.037909985 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.039865017 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.039918900 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.039927959 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.041729927 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.041765928 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.041809082 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.041816950 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.041851044 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.043654919 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.045531034 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.045610905 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.045617104 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.047436953 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.047498941 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.047506094 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.049359083 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.049396038 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.049402952 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.051222086 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.051270962 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.051278114 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.056096077 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.056133986 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.056164026 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.056165934 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.056186914 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.056191921 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.056222916 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.056924105 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.058841944 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.058892965 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.058900118 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.060750008 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.060807943 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.060813904 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.062685966 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.062735081 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.062746048 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.105588913 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.258318901 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.306178093 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.392643929 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.392699003 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.392781019 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.392878056 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.392942905 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.393027067 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.393127918 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.393143892 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.400974035 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.409353018 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.409459114 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.409518003 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.409581900 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.409688950 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.417726040 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.426096916 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.426152945 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.426170111 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.469959021 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.491247892 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.530844927 CET49724443192.168.2.2520.190.177.84
                                                                                                                                        Dec 18, 2024 10:08:35.545941114 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:35.546015024 CET4972780192.168.2.25192.229.221.95
                                                                                                                                        Dec 18, 2024 10:08:35.651107073 CET4434972420.190.177.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.651345015 CET49724443192.168.2.2520.190.177.84
                                                                                                                                        Dec 18, 2024 10:08:35.666134119 CET8049727192.229.221.95192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.666239977 CET4972780192.168.2.25192.229.221.95
                                                                                                                                        Dec 18, 2024 10:08:36.139545918 CET49725443192.168.2.2523.218.208.109
                                                                                                                                        Dec 18, 2024 10:08:36.259464025 CET4434972523.218.208.109192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.259655952 CET49725443192.168.2.2523.218.208.109
                                                                                                                                        Dec 18, 2024 10:08:37.517771959 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.563329935 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.590287924 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.590311050 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.590742111 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.590748072 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.853064060 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.854296923 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.854367971 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.972583055 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.976105928 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.976177931 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.976239920 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.984541893 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.984575033 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.984613895 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.984638929 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.984687090 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.992980957 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.001214027 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.001377106 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.001386881 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.001451969 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.001532078 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.009701014 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.017973900 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.018034935 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.018045902 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.018069983 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.018304110 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.025371075 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.076252937 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.076314926 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.078088999 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.078126907 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.079672098 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.079683065 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.091279030 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.138267040 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.211199999 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.264734030 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.472918987 CET49729443192.168.2.2592.122.16.236
                                                                                                                                        Dec 18, 2024 10:08:38.554985046 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.592991114 CET4434972992.122.16.236192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.593087912 CET49729443192.168.2.2592.122.16.236
                                                                                                                                        Dec 18, 2024 10:08:38.604171991 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.705032110 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.751337051 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.043117046 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.094857931 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.153196096 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.153269053 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.153485060 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.153822899 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.153894901 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.154290915 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.154294014 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.154325962 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.154968977 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:39.155018091 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.156124115 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.156141996 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.156191111 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.156528950 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.156541109 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.156826973 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.156851053 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.156908989 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.157298088 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:39.157326937 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.367389917 CET443497142.16.158.75192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.367485046 CET49714443192.168.2.252.16.158.75
                                                                                                                                        Dec 18, 2024 10:08:40.367810011 CET443497142.16.158.75192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.367875099 CET49714443192.168.2.252.16.158.75
                                                                                                                                        Dec 18, 2024 10:08:40.367911100 CET49714443192.168.2.252.16.158.75
                                                                                                                                        Dec 18, 2024 10:08:40.487446070 CET443497142.16.158.75192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.895278931 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.895428896 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.895629883 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.895651102 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.896408081 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.896470070 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.897238016 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.897327900 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.898072958 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.898160934 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.898339033 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.898406029 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.899080992 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.899173021 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.943381071 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.943392992 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.943429947 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.943447113 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.997101068 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:40.997136116 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:08:41.756130934 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.756237030 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.756302118 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.756350994 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.756432056 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.756457090 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.756509066 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.756561041 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.756638050 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.760236025 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.760256052 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.760575056 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:41.760592937 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.073568106 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.074254990 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.117149115 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:42.117161036 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:42.307466984 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.311448097 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.352185965 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:42.352579117 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:50.111897945 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.111989975 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112063885 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.141383886 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.141433001 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.213902950 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.213918924 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.214018106 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.215518951 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.215529919 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.263590097 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.263664961 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.263854027 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.286725998 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:50.286772966 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.899557114 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.901984930 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.902048111 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.902570009 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.902868032 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.902964115 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.903045893 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.903090954 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.903115034 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.903162956 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.903172970 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.903189898 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.974710941 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.974988937 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.975004911 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.975503922 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.975871086 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.975946903 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.976027966 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.976056099 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.976062059 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.976121902 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.976166964 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.976178885 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:51.983134985 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:51.983175039 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.020823002 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.021068096 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.021127939 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.022309065 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.022460938 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.022689104 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.022813082 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.022866011 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.022902012 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.022923946 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.022952080 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.074338913 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.074400902 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.074510098 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:52.074603081 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.074771881 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.074831009 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:52.076196909 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.440355062 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.440541983 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.440939903 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.440960884 CET4434989052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.441837072 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.441850901 CET49890443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.459085941 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.459168911 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.459682941 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.459744930 CET4434989252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:52.460598946 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:52.460633039 CET49892443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.271002054 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.271080017 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.275327921 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.277609110 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.279973030 CET49891443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.279983044 CET4434989152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.721776962 CET49859443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:53.721793890 CET4434985923.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.721829891 CET49860443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:08:53.721901894 CET4434986023.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.897835016 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.897872925 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:53.902628899 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.904330969 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:53.904347897 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.700340986 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.700680017 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:55.700692892 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.701176882 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.701483011 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:55.701562881 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.701664925 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:55.701698065 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:55.701698065 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.701713085 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.745362043 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.167360067 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.167447090 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.167869091 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.167886019 CET4434989552.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.168945074 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.168967009 CET49895443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.903759956 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.903789043 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.905976057 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.906325102 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:56.906338930 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.416644096 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:57.416726112 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.416826963 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:57.417181015 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:57.417221069 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.650650978 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.656455994 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:58.656475067 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.657111883 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.672255993 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:58.672432899 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:58.672446966 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.672534943 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:58.672595024 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.734740019 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.091720104 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.091943026 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.095408916 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.100879908 CET49897443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.100892067 CET4434989752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.165956974 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.166203976 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.166224957 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.166713953 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.167018890 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.167099953 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.167165995 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.167191029 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.167191982 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.167207956 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.220846891 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.613512993 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.613738060 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.614340067 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.614370108 CET4434989852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.614394903 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.619940996 CET49898443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.884793043 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.884882927 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.894718885 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.898349047 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:08:59.898391962 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.413286924 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:00.413377047 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.413593054 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:00.413966894 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:00.414004087 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.644473076 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.702615976 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.721358061 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.721390009 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.722824097 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.725630045 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.725836039 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.725907087 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.725907087 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.725953102 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:01.725964069 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.725997925 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.775674105 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.146892071 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.147140980 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.147173882 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.147491932 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.148197889 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.148266077 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.148382902 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.148425102 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.148438931 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.148471117 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.154169083 CET49675443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:02.154223919 CET4434967520.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.158946991 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.159137964 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.159379005 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.159379959 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.159447908 CET4434990052.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.160316944 CET49900443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.201455116 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.584959984 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.585036039 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.585145950 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.585493088 CET49901443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.585542917 CET4434990152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.911958933 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:02.911990881 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.912101030 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:02.913393021 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.913487911 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.913551092 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.913965940 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:02.914001942 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.914217949 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:02.914233923 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.438774109 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:03.438803911 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.438987970 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:03.439335108 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:03.439344883 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.668006897 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.668292999 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:04.668358088 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.668751001 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.669152975 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:04.669224024 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.669415951 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:04.669444084 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.669585943 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:04.669630051 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.143246889 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.143584967 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:05.149657011 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:05.149672985 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.150481939 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.189325094 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.189572096 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.189582109 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.190056086 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.190419912 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.190498114 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.190610886 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.190639019 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.190702915 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.190742016 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.197999954 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:05.663114071 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.663197994 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.663676023 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.663691044 CET4434990452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.663752079 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.663752079 CET49904443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.888461113 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.888503075 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.889385939 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.889724016 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:05.889740944 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.413950920 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:06.414045095 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.414428949 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:06.414726019 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:06.414767027 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.636167049 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.636421919 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:07.636445999 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.637963057 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.639488935 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:07.639626026 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:07.639657021 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.639688015 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:07.639879942 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.683933973 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:07.721576929 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:07.721662998 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:07.721672058 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.721822977 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:07.767332077 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.180844069 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.181659937 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.181711912 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.182430029 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.182779074 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.182879925 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.182935953 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.182936907 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.182990074 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.183001995 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.183077097 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.199214935 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.199336052 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.200320005 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.201987982 CET49906443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.202004910 CET4434990652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.484947920 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.485177994 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.485667944 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:08.486874104 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:08.486891031 CET4434990220.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.486990929 CET49902443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:08.624749899 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.624974012 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.625106096 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.965734005 CET49907443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.965797901 CET4434990752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.967272043 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.967385054 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.967473030 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.967850924 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:08.967876911 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.131848097 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:09.131882906 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.131937981 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:09.132707119 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:09.132724047 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.212992907 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.213206053 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.213260889 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:09.213473082 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:09.213521957 CET4434990352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.213553905 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:09.213587999 CET49903443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:09.812442064 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.812527895 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.812614918 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.813644886 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.813678980 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.339519024 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:09:10.339575052 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.708147049 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.708422899 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:10.708467960 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.708806038 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.709285021 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:10.709285021 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:10.709328890 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.709374905 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:10.709383965 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.709420919 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.761430025 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.166758060 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.166899920 CET4434990852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.167359114 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.167359114 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.167359114 CET49908443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.201056957 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.205091953 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.237453938 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.237482071 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.238847017 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.239542961 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.240421057 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.240633011 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.240709066 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.240880966 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.283339024 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.367599010 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.367795944 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:11.459362984 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:11.459383011 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.459748983 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.475481987 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:11.475649118 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:11.475649118 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:11.475656033 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.519344091 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.723335028 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.723366022 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.723395109 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.723417997 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.723437071 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.723472118 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.724400043 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.724487066 CET4434991195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.724649906 CET49911443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.994426966 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.994462967 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.994555950 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.994906902 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:11.994925976 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.147242069 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.147345066 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.147404909 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:12.147497892 CET49909443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:12.147510052 CET4434990920.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.507307053 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:12.507363081 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.507428885 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:12.507745981 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:12.507766962 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.744831085 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.753220081 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:13.753231049 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.754611969 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.760541916 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:13.760741949 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.763078928 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:13.763130903 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.763338089 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:13.763391018 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.212069988 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.212250948 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.212304115 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.212506056 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.212516069 CET4434991252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.212524891 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.212558985 CET49912443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.330270052 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.330502033 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.330540895 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.331032991 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.331486940 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.331536055 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.331578970 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.331581116 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.331638098 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.385034084 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.892703056 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.892908096 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.893471003 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.893547058 CET4434991352.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.893579006 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.893626928 CET49913443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.898547888 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.898587942 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.898744106 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.899008036 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:14.899024963 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.419466972 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:15.419549942 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.419749975 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:15.420350075 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:15.420387983 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.660216093 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:15.660315037 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.660393000 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:15.661127090 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:15.661163092 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.641458988 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.643938065 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:16.643955946 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.644557953 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.647622108 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:16.647711039 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.650959015 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:16.651011944 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.651071072 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:16.651180983 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.652462006 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:16.652471066 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.111920118 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.112092972 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.112384081 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.112384081 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.112405062 CET4434991652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.112423897 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.113441944 CET49916443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.171271086 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.179359913 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.179419994 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.180408001 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.180783987 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.180946112 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.180999041 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.181054115 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.230129957 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.610090971 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.610296965 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.610374928 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.610928059 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.610928059 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.610966921 CET4434991752.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.611027002 CET49917443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.888124943 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.888216972 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:17.891602039 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:17.891628027 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.892401934 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.932391882 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:17.954157114 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.954185963 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.954242945 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.956038952 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:17.956051111 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.987608910 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:17.987672091 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:17.987695932 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.987809896 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:18.035379887 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.461407900 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:18.461496115 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.461574078 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:18.461935997 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:18.461971045 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.534415960 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.534595966 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.534668922 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:18.535154104 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:18.535197020 CET4434991820.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.535224915 CET49918443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:19.716001034 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.716276884 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:19.716290951 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.717781067 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.718127012 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:19.718272924 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:19.718295097 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:19.718308926 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.718435049 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.762440920 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.077033043 CET49804443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:09:20.077076912 CET4434980423.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.165396929 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.165590048 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.165649891 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.165853977 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.165853977 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.165864944 CET4434992252.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.166140079 CET49922443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.196865082 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.197119951 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.197166920 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.197483063 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.197809935 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.197877884 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.198012114 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.198049068 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.198126078 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.198170900 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.840310097 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.840368032 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.840456009 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.840859890 CET49924443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.840898991 CET4434992452.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.929112911 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.929166079 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.929236889 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.929569960 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:20.929601908 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.678698063 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.679024935 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:22.679056883 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.679380894 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.679737091 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:22.679791927 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.680016994 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:22.680042028 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.680134058 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:22.680162907 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:23.146528959 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:23.146616936 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:23.146677971 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:23.147169113 CET49926443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:23.147207022 CET4434992652.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:23.989377022 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:23.989413977 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:23.989485025 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:23.989806890 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:23.989824057 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.044918060 CET49843443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:24.044974089 CET4434984323.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.509156942 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:24.509253979 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.509340048 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:24.509850025 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:24.509888887 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.648137093 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:24.648165941 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.648224115 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:24.648536921 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:24.648546934 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.735899925 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.736452103 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:25.736515045 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.738007069 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.738574982 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:25.738770962 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.738806009 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:25.738806009 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:25.738862991 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.793157101 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:25.949315071 CET49861443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:09:25.949328899 CET44349861204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:25.949326992 CET49862443192.168.2.25204.79.197.219
                                                                                                                                        Dec 18, 2024 10:09:25.949373007 CET44349862204.79.197.219192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.073999882 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.074259996 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.074270964 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.075908899 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.076011896 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.077157974 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.077239037 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.079102039 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.079108000 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.121203899 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.182156086 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.182252884 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.182440042 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.182956934 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.182995081 CET4434992852.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.183044910 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.183188915 CET49928443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.260850906 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.263484001 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.263514042 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.264208078 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.267559052 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.267647982 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.267827034 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.267827034 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.267860889 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.504326105 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.504529953 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.507304907 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.645420074 CET49932443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.645448923 CET4434993223.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.646173954 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:09:26.646398067 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.646493912 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.646539927 CET44349805108.139.47.108192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.646650076 CET49805443192.168.2.25108.139.47.108
                                                                                                                                        Dec 18, 2024 10:09:26.646658897 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.647412062 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:26.647464991 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.701956987 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.702465057 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:26.702543020 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.710479975 CET49931443192.168.2.2552.168.112.67
                                                                                                                                        Dec 18, 2024 10:09:26.710552931 CET4434993152.168.112.67192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.350399971 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.350436926 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.350533962 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.351129055 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.351146936 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.543955088 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.544048071 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.544193029 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.544569969 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:27.544610977 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.062345028 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.062712908 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.062782049 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.063957930 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.064414024 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.064565897 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.064599037 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.064623117 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.064704895 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.106199026 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.509668112 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.509846926 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.510109901 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.510183096 CET4434993323.200.0.38192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.510215998 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.510215998 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.510261059 CET49933443192.168.2.2523.200.0.38
                                                                                                                                        Dec 18, 2024 10:09:28.821849108 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:28.821886063 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:28.822125912 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:28.823391914 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:28.823409081 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.269109011 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.269836903 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.269856930 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.270610094 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.271168947 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.271256924 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.272434950 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.272466898 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.272564888 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.272588968 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.382719994 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.382986069 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.383038044 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.383563042 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.383951902 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.384044886 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.384305000 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.384342909 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.384413004 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.384449959 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.818701982 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.819259882 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.819298983 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.819334984 CET4434993452.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.819350958 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.819401026 CET49934443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.852930069 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.853171110 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.853252888 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.853408098 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.853467941 CET4434993552.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.853502035 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.853532076 CET49935443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.921062946 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.921154976 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:29.921260118 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.922183990 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:29.922228098 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:30.429861069 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:30.429965973 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:30.430061102 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:30.430594921 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:30.430634022 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.037741899 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.037874937 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.040004015 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.040060997 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.040821075 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.045562983 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.045650959 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.045656919 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.045825005 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.087373018 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.707446098 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.707668066 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.707886934 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.726452112 CET49936443192.168.2.2520.198.119.84
                                                                                                                                        Dec 18, 2024 10:09:31.726480961 CET4434993620.198.119.84192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.767568111 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.782027960 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:31.782094955 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.783878088 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.791223049 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:31.791451931 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.799232960 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:31.799299002 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:31.799326897 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:31.799479961 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.252383947 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.252561092 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.252638102 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.252962112 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.253025055 CET4434993752.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.253062010 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.253088951 CET49937443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.274586916 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.274837017 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.274897099 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.275424004 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.275928020 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.276024103 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.276092052 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.276135921 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.276326895 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:32.276375055 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:33.135529995 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:33.135759115 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:33.135833025 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:33.136281967 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:33.136281967 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        Dec 18, 2024 10:09:33.136327028 CET4434993852.182.143.210192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:33.137121916 CET49938443192.168.2.2552.182.143.210
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Dec 18, 2024 10:07:43.346898079 CET138138192.168.2.25192.168.2.255
                                                                                                                                        Dec 18, 2024 10:08:14.316777945 CET6414553192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:14.316886902 CET5296153192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:14.454097986 CET53529611.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.287090063 CET5359953192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:17.287487984 CET5115153192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:17.429163933 CET53535991.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.472045898 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:17.472448111 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:17.537305117 CET53511511.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:17.774458885 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.391277075 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.736517906 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.737642050 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.737668037 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.737679958 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.737781048 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.741647005 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.749946117 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.848242998 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.848270893 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.848282099 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.848411083 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:18.848612070 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.849361897 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.851514101 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.852298975 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.853246927 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:18.889669895 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.149575949 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.155000925 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.283200026 CET4921453192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.283541918 CET6345253192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.284239054 CET5198753192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.284378052 CET6165153192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.284971952 CET5971053192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.285192966 CET4931353192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.307094097 CET4928353192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.307476044 CET5993853192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:19.349893093 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.350383997 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.352196932 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.361239910 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.361737013 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.374191999 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.374571085 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.386965036 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.400612116 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.410020113 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.414180994 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.420300007 CET53634521.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.421780109 CET53492141.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.421861887 CET53616511.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.421890974 CET53597101.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.421960115 CET53519871.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.423072100 CET53493131.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.423636913 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.423697948 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.424151897 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.424181938 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.425745964 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.425853968 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.430074930 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.430567026 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.441164970 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.444134951 CET53492831.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.444454908 CET53599381.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.445945024 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.446074963 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.454423904 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.454735041 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.467644930 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.481240988 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.486356020 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.494410992 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.508037090 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.508337021 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.521698952 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.535393953 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.541263103 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.549104929 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.563101053 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.563332081 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.575012922 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.588594913 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.588881016 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.602060080 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.615365028 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.615791082 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.628968000 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.642986059 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.643188953 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.653285980 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.655883074 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.669718981 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.671900988 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.682930946 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.696819067 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.697041988 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.709891081 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.723299026 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.723507881 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.723802090 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.734319925 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:19.734370947 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.736738920 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.750283957 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.750411987 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:19.752198935 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.763479948 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.776834011 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.777053118 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.790353060 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.804857969 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.805259943 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.817270994 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.830483913 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.830738068 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.844465971 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.858042955 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.858361006 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.859560966 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.870821953 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.885288954 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.885497093 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.897785902 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.911178112 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.911475897 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.924443960 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.938074112 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.938409090 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.955488920 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.964953899 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.965234041 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:19.978554964 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.991673946 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:19.991882086 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.005260944 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.018825054 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.019064903 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.032249928 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.046394110 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.046870947 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.059350014 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.072701931 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.080040932 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.086122036 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.099406004 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.100003958 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.113081932 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.126352072 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.126569033 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.140007019 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.152584076 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.153337002 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.164356947 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.175967932 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.177216053 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.187011957 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.198353052 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.198589087 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.210153103 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.221786976 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.225222111 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.231710911 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.242055893 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.244117022 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.252940893 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.262619019 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.263569117 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.272469044 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.283075094 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.283627987 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.292633057 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.302781105 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.303034067 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.311760902 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.321335077 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.321551085 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.329390049 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.331465006 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.334505081 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.334554911 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.340183973 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.340557098 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.349742889 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.359647036 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.362478018 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.362814903 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.364058018 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.368103027 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.368272066 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.373411894 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.377912998 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.378091097 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.384793997 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.387866020 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.388124943 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.391616106 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.396075010 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.396294117 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.400728941 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.405232906 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.407496929 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.409985065 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.415044069 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.415420055 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.419215918 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.423993111 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.429019928 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.433012009 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.436822891 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.442790985 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.445187092 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.447171926 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.452127934 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.456449032 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.461355925 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.465565920 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.470391989 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.475117922 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.475456953 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.479571104 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.484541893 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.489029884 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.493858099 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.498795986 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.501369953 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.501821995 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503026009 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503099918 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503117085 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503211975 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503230095 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.503878117 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.503952026 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.504020929 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.504036903 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.504143953 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.504159927 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.504312038 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.504784107 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.505072117 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.505162001 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.505718946 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.505800962 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.505815983 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.505888939 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.506109953 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.506314993 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.507150888 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.507258892 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.507546902 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.507781029 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.507895947 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.507981062 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.508184910 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.508328915 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.509155989 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.509263992 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.509593964 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.509759903 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.511607885 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.513411999 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.516748905 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.521158934 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.526051998 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.530241013 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.530466080 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.532084942 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.532136917 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.532150984 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.532249928 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.532702923 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.533162117 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.534856081 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.534878016 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.534977913 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.535276890 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.535406113 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.539654016 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.539829016 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.544744015 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.548939943 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.554256916 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.558621883 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.563211918 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.568186998 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.572196960 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.572369099 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.576761961 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.613169909 CET56476443192.168.2.25142.250.181.65
                                                                                                                                        Dec 18, 2024 10:08:20.643572092 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.647643089 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.647737980 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.675286055 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.715962887 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.716077089 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:20.726732016 CET5406053192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:20.727040052 CET6001653192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:08:20.820008039 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.820096970 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.820108891 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.820121050 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.820460081 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.820549011 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.820755959 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821014881 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821060896 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821485043 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.821824074 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821836948 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821851969 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821863890 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821877956 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.821968079 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.822129011 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.822140932 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.822223902 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.822313070 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.822489023 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.822637081 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.822941065 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.823122025 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.823293924 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.823375940 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:20.824023008 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.824323893 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.824589968 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.847496033 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.847553015 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.847565889 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.847578049 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.847876072 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.847943068 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.848128080 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.848814011 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.849337101 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.849531889 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.863789082 CET53600161.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.863956928 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.864047050 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.864435911 CET53540601.1.1.1192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:20.865961075 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.866050959 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.867059946 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.867182016 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:20.886044025 CET44356476142.250.181.65192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.023127079 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.023869991 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.031851053 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.133394957 CET44353319162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.134869099 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.135512114 CET44352510162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.159334898 CET53319443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.160187960 CET44356124172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.160804033 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.160904884 CET52510443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.177608013 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.178546906 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.179445028 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.179682970 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.180228949 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.180608034 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.180649042 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.180741072 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.181014061 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.181150913 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.182549000 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.185120106 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.186589956 CET56124443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.189780951 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.336983919 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.337665081 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.344825983 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.345649004 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.345913887 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.347980976 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.348069906 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.351913929 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.356260061 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.498157024 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.498852968 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.502938032 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.503972054 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.507529974 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.509772062 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.512655973 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.554567099 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.554620028 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.563771963 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.564385891 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.564443111 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.566453934 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.566631079 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.566796064 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.566842079 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.566966057 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:21.567543983 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.567640066 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.636900902 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.653481960 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:21.665146112 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.666596889 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.669544935 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.670799017 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.671037912 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.824213028 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.825110912 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.826999903 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.827672005 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.827891111 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.828192949 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.828299046 CET44351029172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.828622103 CET51029443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:21.875375032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.875483990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.876239061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.876343012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.876358986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.876385927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:21.876610994 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.879439116 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.886770010 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.912355900 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.929826975 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:21.951325893 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.034667015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.035026073 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.260808945 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.307521105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311472893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311486959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311497927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311510086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311521053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.311764002 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.311880112 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.317097902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.317158937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.317478895 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.329236984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.329535007 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.337848902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.338541985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.348231077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.348462105 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.362662077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.374701023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.375071049 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.380568981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.396552086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.396800041 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.402582884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.411587000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.411920071 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.421597004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.429275036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.430057049 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.430172920 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.443156958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.443242073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.444489002 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.445724010 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.445805073 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.445820093 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.445936918 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.447700024 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.448354006 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.451076031 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.453067064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.453569889 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.464571953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.478408098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.478749990 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.485584974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.495688915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.495974064 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.507308006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.519439936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.519645929 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.527848005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.543363094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.543531895 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.551049948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.559920073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.560298920 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.564368963 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.564783096 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.564867973 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.565089941 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.574276924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.574347973 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.574701071 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.575525999 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.575670958 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.580396891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.580579042 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.590117931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.608247995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.608439922 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.611088037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.622827053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.623363018 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.631547928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.632966042 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635363102 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635395050 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635406971 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635421991 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635433912 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635726929 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635932922 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.635935068 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.635998011 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.636068106 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.636127949 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.636286020 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.636411905 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.636765957 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.642472029 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.644337893 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.645625114 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.645746946 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.645958900 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.646186113 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.646291971 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.656528950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.669220924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.669406891 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.671185970 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.680795908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.684681892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.684864044 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.699408054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.706410885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.706702948 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.715838909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.732815027 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.733408928 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.737133026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.748646975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.748985052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.761485100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.761895895 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.761909962 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.762048960 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.762062073 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.762074947 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.762175083 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.762278080 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.768831968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.769149065 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.771872044 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.772197008 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.777254105 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.785094976 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.785264015 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.789628983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.789721966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.789850950 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.794220924 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.801472902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.806865931 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.807034969 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.810534000 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.811352015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.811676025 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.818793058 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.823390007 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.823574066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.832103014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.832390070 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.835820913 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.835903883 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.836091042 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.841757059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.844476938 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.853241920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.853396893 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.853465080 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.853588104 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.862016916 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.863754988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.869879961 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.870095968 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.874644041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.874913931 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.876808882 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.877163887 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.877214909 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.877357960 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.877398014 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.877567053 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.878307104 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.884654999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.886881113 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.887221098 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.888844967 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.889323950 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.889337063 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.889348030 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.889377117 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.898152113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.899923086 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.900018930 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.900079012 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:22.906127930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.908605099 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.908620119 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.908796072 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.916578054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.916904926 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.921665907 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.921701908 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.922095060 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.926119089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.935158968 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.937072992 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.937243938 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.937304974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.937830925 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.953970909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.953989029 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.954004049 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.954106092 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.954329967 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.956886053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.957143068 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.958972931 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.971158028 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.971326113 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.971482992 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:22.976515055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.976566076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.976779938 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:22.982274055 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:22.985349894 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:22.985560894 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:23.001728058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.001761913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.001971006 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.002331018 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.002440929 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.002494097 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.005295038 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.005604982 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.006839991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.018793106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.018920898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.019027948 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.024574041 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.024616957 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.025048018 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.030116081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.030358076 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.039886951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.046205997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.046269894 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.046284914 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.046374083 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.046433926 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.046530962 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.052603960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.054682970 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.054919958 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.063445091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.063616037 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.068990946 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.077321053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.077404976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.078016043 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.093051910 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.093074083 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.093094110 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.093127966 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.093324900 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.093379021 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.102422953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.102446079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.102467060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.102648973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.110996962 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.111017942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.111213923 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.116950989 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.117003918 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.117023945 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.117218018 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.122637987 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.122865915 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.127125025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.127242088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.127300978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.127329111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.127331972 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.127399921 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.127415895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.127634048 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.134844065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.134867907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.135226965 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.137461901 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.138844013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.145378113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.145404100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.145582914 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.149152994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.151928902 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.152496099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.152522087 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.152606010 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.152843952 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.156569958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.156908989 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.157139063 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.160559893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.165064096 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.166874886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.167089939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.170768976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.173036098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.179652929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.179924011 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.180962086 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.181421041 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.181668997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.181977034 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.184032917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.189126968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.191008091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.196747065 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.197331905 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.198529959 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.202128887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.202182055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.202200890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.205358028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.208038092 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.209703922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.212961912 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.213459969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.213789940 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.214090109 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.215408087 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.216650009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.220011950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.223155022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.224190950 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.224334002 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.230663061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.230686903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.236008883 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.239145041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.239223003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.240129948 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.240303993 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:23.251894951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.251939058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.251956940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.252018929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.252984047 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.253099918 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.253127098 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.258943081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.259062052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.266361952 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.266419888 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.266625881 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.266792059 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.266999006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.267373085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.273694038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.273757935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.274929047 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.275482893 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.278084993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.280746937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.285351992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.288655043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.290400982 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.290828943 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.290939093 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.291188955 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.294197083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.294488907 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.304745913 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.304804087 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.305329084 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.313275099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.313296080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.313316107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.313383102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.313400984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.316685915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.318993092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.321979046 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.322005033 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.322248936 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.323996067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.324497938 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.326272964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.330826044 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.331007004 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.341409922 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.358192921 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.358277082 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.358304977 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.358323097 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.358552933 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.358603954 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.366719961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.366832018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.366849899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.366939068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.366956949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.366977930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367105007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367122889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367146969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367162943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367305994 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.367373943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.367392063 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.368473053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.372209072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.374718904 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.374936104 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.375459909 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.378298998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.379648924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.383418083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.387151003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.389648914 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.389693975 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.389864922 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.390614986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.399880886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.399931908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.400199890 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.400985956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.405076027 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.405100107 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.405117989 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.405288935 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.405344963 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.409362078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.409384966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.411412001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.415393114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.418320894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.423624992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424026012 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424066067 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424083948 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424101114 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424119949 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.424283028 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.424324036 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.425244093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.425591946 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.426733017 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.426876068 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.431641102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.438689947 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.438956022 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.439258099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.439611912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.444909096 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.445506096 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.453929901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.453947067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.453964949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.459548950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.460977077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.466522932 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.467243910 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.470357895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.470376968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.470896959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.474651098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.477283955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.481503010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.484707117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.487344980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.491122007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.497406006 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.500716925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.508806944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.509042025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.511044025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.514363050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.518918991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.520256042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.523483038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.526644945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.528640985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.528925896 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.540179014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.540281057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.540301085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544094086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544125080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544142008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544159889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544178963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544533014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544555902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544574022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544590950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544609070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.544737101 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.571926117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.571943045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.571959972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.571975946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.572077036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.572092056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.572109938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.572113991 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.572592974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.572609901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586735964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586751938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586769104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586905956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586922884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.586946011 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.587091923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.587109089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.587276936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.587291956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.587307930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.622158051 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.632483006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632499933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632515907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632642031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632683039 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632698059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632714033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632730007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632919073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.632935047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.633148909 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.648216963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648346901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648371935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648408890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648426056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648442984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648459911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648653030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648672104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648689032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.648967981 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.663407087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663492918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663512945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663530111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663546085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663563967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663583040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663631916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663649082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.663666964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.664032936 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.683712006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.683790922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.683809042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.683949947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684040070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684107065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684307098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684323072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684340000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684356928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.684737921 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.703919888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.703939915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.703958988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704066992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704092979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704205036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704221964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704241037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704257965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704274893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.704494953 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.722098112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722170115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722199917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722224951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722240925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722256899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722450018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722486973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722502947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722518921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.722757101 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.738737106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.738802910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.738842964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.738867998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.738998890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739013910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739031076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739048004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739377975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739393950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.739732981 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.757893085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.757934093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.757950068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758069038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758085012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758100986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758254051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758287907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758301973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758317947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.758548021 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.775283098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775301933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775346041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775371075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775387049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775403976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775420904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775568008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775609970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775625944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775702953 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.775854111 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.796380997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796459913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796478033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796592951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796619892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796634912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796653032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796838045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796854019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.796869040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.797080040 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.805535078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805560112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805574894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805648088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805663109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805677891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805836916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805851936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805869102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.805886030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.807219982 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.825033903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825123072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825141907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825203896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825220108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825234890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825252056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825339079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825356007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.825372934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.826807022 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.832063913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848367929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848429918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848493099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848550081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848565102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848675013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848778963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848822117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848838091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848963022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.848978996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849096060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849111080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849126101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849142075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849160910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849307060 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.849411964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849428892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849525928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.849541903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.850181103 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.854440928 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:23.866727114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866790056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866806984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866944075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866960049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866976976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.866992950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.867192030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.867208004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.867225885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.868208885 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.873501062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873532057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873622894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873637915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873759031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873774052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873790026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873806000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873969078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.873985052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.874188900 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.886265993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886282921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886298895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886413097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886429071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886445045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.886461973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894061089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894233942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894249916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894275904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894330025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894346952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894361973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894489050 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.894610882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894627094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.894643068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911473036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911545038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911561012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911695004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911710978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911725998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911742926 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.911771059 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.911943913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929006100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929049969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929065943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929194927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929210901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929227114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929243088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929310083 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.929433107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929449081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.929470062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939582109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939613104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939719915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939734936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939873934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939896107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939910889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.939927101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.940076113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.940092087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.940184116 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.953749895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953769922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953821898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953838110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953855038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953871012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.953887939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.954027891 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.954062939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.954119921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.954137087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962343931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962368011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962389946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962412119 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962491989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962578058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962606907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962621927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962762117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962785959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.962826967 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.974912882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.974930048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.974945068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.975053072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.975069046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.975084066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.975100040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.975227118 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.975261927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.980834961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.980851889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.980868101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.980999947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981014967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981038094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981054068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981225014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981240988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981256962 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.981318951 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:23.995359898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995376110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995392084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995532990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995548964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995748043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995781898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995798111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995814085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.995831013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:23.996254921 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.021997929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022017956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022034883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022089005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022104979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022123098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022139072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022207022 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.022320032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022336006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.022352934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.033960104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034018040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034033060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034142971 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.034149885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034162998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034172058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034187078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034372091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034387112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.034403086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043103933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043145895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043160915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043292999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043308973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043332100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043346882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043461084 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.043479919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043536901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.043554068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052767038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052822113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052839041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052933931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052974939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.052992105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.053004026 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.053008080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.053246975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.053262949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.053278923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064371109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064387083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064409971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064486980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064503908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064518929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064610958 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.064730883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064748049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064764023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.064779043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074542999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074558973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074575901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074676991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074692965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074707985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074723005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074726105 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.074974060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.074989080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.075042009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087606907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087667942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087685108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087784052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.087805986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087821960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087837934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.087865114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.114883900 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.169363022 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.187333107 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.187556028 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.187604904 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.187939882 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188023090 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188039064 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188160896 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.188210964 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188245058 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188261986 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188277006 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188616991 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188632011 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.188646078 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.204144001 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.212749004 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.212790966 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.212831020 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.212831974 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.214927912 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.242963076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.283535004 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.284477949 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.285501957 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.290035963 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.290167093 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.329595089 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.460761070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.533971071 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.597031116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.607096910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.607136965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.607148886 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.607157946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.607167959 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.609262943 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.609457970 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.622417927 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.643729925 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.652122974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.652142048 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.652297974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671120882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671185017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671236992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671247959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671386003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671396971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671458006 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.671514988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671526909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671652079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671798944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671811104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671818972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671832085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671924114 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.671931028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671984911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.671996117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676131010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676203966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676214933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676340103 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676350117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676361084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676373005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676454067 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.676670074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676681042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676692009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.676702023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684009075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684072018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684082031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684184074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684350014 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.684365034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684376001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684386015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684396982 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684551954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.684562922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697321892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697506905 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697516918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697525978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697536945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697630882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697642088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697650909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697799921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697824955 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.697876930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697902918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.697993040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698019981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698036909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698049068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698131084 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.698303938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698316097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698327065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698337078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698364019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698374987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698385000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698395967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698406935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698760033 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.698846102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698856115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.698864937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.699067116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.699076891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.699084044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.717644930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.717705011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.717844009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.718662024 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.718745947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.718786955 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.719109058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719206095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719217062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719346046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719357014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719367981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719378948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719681025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719691038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719702005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719712973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719723940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719733953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719744921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719755888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719767094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.719866037 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.720191002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720201969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720212936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720319033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720371962 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.720407963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720419884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720428944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720508099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720518112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720531940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720544100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720555067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720566988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720577002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720587969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.720658064 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.721167088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.721179008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.721190929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.721203089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722502947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722568989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722580910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722711086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722723007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722735882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722748995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722980976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.722992897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.723006964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.723016024 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.728149891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728199005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728213072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728329897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728341103 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728389025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728401899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728456020 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.728579044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728604078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.728615999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.732603073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.732731104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.732872009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.732887983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733026981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733052015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733063936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733074903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733087063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.733232975 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.733277082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.738969088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739021063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739032984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739234924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739245892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739254951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739265919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739279032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739445925 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.739470005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.739481926 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.741846085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:24.755868912 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.755973101 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.770057917 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.858491898 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:24.885889053 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.887671947 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:24.913327932 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.913527966 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.984339952 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:24.984467030 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.000902891 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.024975061 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.040049076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.046574116 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.046679974 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.071121931 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.072031975 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.072212934 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.072371960 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.102425098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.151879072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.199383974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.202481031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208702087 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208861113 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208872080 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208889008 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208899975 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.208910942 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.209049940 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.218550920 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.218739986 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.218929052 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:25.219021082 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.219039917 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.227077007 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.227716923 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.227935076 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.228178978 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.251599073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.251890898 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:25.258286953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.258352995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.258388996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.262196064 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.262305021 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.299097061 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.300559044 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.300743103 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.301217079 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.360552073 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.361285925 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.361448050 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.361557961 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:25.395355940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.406780005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.406943083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407006979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407023907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407156944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407172918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407190084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407207966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407433033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407450914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407468081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407485008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407501936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407516003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.407735109 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.411493063 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.561475039 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.658799887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.658818960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.676806927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.676898956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.676918030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.677009106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.677023888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.684051037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.684071064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.684089899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.684108019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.684120893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.685362101 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.690155983 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.808846951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.824770927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825154066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825211048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825246096 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825299978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825334072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825367928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.825396061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:25.837954044 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.855503082 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.856971025 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:25.983035088 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.085863113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.093419075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.093807936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.093875885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.093893051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094010115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094085932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094100952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094124079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094355106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094383955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.094400883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.095810890 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.097738981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.128856897 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.265430927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.265562057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.265592098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.301955938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302035093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302072048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302118063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302153111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302212954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302268028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302301884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302339077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302551031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302587032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.302592039 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.303728104 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.309662104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309720993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309737921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309845924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309907913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309923887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309940100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.309957027 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.310148001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.310163975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.311161995 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.328910112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.328964949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.328980923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.329116106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.329130888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.329147100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.367362976 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.376357079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.387970924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.388111115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.388142109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.388170958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.391371965 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:26.408092976 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:26.524451017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.705180883 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.725888968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.735368013 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:26.828226089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.908720970 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:26.909368038 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:26.909688950 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:26.978527069 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.978586912 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.978625059 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.978673935 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.978965044 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979000092 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979053974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979089975 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979172945 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979207993 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979346037 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979379892 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979415894 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979449987 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979487896 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979680061 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979690075 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:26.979713917 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979747057 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:26.979784012 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003696918 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003714085 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003730059 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003837109 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003854036 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003870010 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.003959894 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.003973961 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.004029036 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.004045963 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.004232883 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.026848078 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.026896000 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.026912928 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027051926 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027069092 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027085066 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027102947 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027447939 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027473927 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.027493954 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.033262014 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.049072981 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049129963 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049164057 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049287081 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049321890 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049357891 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049473047 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049508095 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049544096 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.049577951 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.053204060 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.073235035 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073292017 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073345900 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073379993 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073467970 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073502064 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073534966 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073573112 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073585033 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.073609114 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.073646069 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106739044 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106755972 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106771946 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106854916 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106870890 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106887102 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106906891 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.106987953 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.161205053 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.201863050 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:27.223092079 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.243552923 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.252986908 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.293330908 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.318516970 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:27.352514982 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:29.687136889 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.692616940 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.692914963 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.693022013 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.887536049 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.887649059 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:29.887784958 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.088232994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.088253021 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.088264942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.088279963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.118813992 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.124430895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.124810934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.124850035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.124902010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.124934912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.124969959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125006914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125119925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125153065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125188112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125221968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125287056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125406027 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125437975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125473022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125505924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.125575066 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.148861885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.148899078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149108887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149143934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149230957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149269104 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.149502993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149554968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149589062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149698973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149871111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149936914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.149970055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150054932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150105953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150140047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150173903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150245905 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.150465012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150496960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150531054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150563955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150595903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150629044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150661945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150693893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150727987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.150870085 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.151134968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151168108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151201010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151232958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151264906 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151298046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151345968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151379108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151413918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151446104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151479006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151510954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151542902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151580095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.151606083 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.151854992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.152952909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153006077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153105021 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153217077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153249979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153420925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153448105 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.153456926 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153492928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153527975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.153562069 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155487061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155539036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155572891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155682087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155734062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155767918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155801058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155930996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.155966043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.156001091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.156085014 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.158438921 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.161056042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161108971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161142111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161312103 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161345959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161379099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161412001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161520958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161573887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.161684036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.162055969 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.165581942 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.169462919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169517994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169553995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169702053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169734001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169766903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169800043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169835091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.169989109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.170023918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.170245886 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.175168991 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.181907892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182100058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182153940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182169914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182293892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182310104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182323933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182338953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182533026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182568073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182601929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.182746887 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.185262918 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.281311989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.281327963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.281339884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.287703991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.287719011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288032055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288059950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288171053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288187027 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288202047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288466930 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.288525105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288539886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288706064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.288721085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300641060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300657034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300672054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300708055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300721884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300739050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300765038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300781012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300795078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300810099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300823927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300838947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300853014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300966978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.300982952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301150084 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.301307917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301322937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301337957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301352024 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301367044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.301620960 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.304210901 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.312778950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.312832117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.312848091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.312961102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.312977076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313069105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313144922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313173056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313188076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313204050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313402891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313441992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313457966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313678980 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.313683033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313699007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313745022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313760996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313827991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313843012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.313858032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314054012 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.314116955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314132929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314147949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314162970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314179897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314196110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314480066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314496040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314511061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314526081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.314666033 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.322634935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322659016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322674036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322688103 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322702885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322719097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322732925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322746992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322762012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.322776079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.323739052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.324132919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.324148893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.324162960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.324177980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.324297905 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.324312925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.328264952 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.330791950 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.542220116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.551623106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557077885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557249069 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557298899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557374001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557410002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557529926 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557563066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557599068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557724953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557758093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.557810068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.558013916 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.558186054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564282894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564352036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564385891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564419985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564471006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564503908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564538002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564724922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564759970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564794064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.564884901 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.577198029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577595949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577630997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577742100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577778101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577949047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.577982903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578036070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578124046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578176022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578210115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578311920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578346014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578385115 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.578439951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578474045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578515053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578547001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578706980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578737974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578772068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.578967094 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.579001904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579035997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579068899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579101086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579134941 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579174995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579209089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579243898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579442024 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579476118 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579519987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.579552889 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.593449116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593485117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593538046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593569994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593638897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593672991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593765020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593799114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593868971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.593969107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594007969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594096899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594136000 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.594150066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594185114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594309092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594383955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594417095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594449997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594481945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594588041 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.594609022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594755888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594790936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594824076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594856977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594890118 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594923019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.594974995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.595181942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.595215082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.595252037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.595474958 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.606129885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606187105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606220961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606306076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606359005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606391907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606477022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606528997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606560946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606594086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606626987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606658936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606796980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606829882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606863022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606916904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.606950045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.607000113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.607130051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.607163906 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.608954906 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.609272957 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.616708040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616741896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616800070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616835117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616873026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616905928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.616940975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617147923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617181063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617214918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617248058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617280960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617314100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617347002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617536068 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.617686033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617737055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617769003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617800951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617834091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.617866993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.618031025 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.625458002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625533104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625566006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625602007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625633955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625668049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625701904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625736952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.625883102 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.625958920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626002073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626036882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626086950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626120090 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626153946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.626998901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627017975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627031088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627042055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627053022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627068043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.627280951 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.629810095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.629894018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.629909992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630053043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630064011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630076885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630088091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630099058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630191088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630202055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.630629063 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.633297920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633321047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633332014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633488894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633502960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633513927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633524895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633718014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633740902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633752108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.633982897 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.638101101 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.643210888 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.643546104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.643593073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.643604040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.643657923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.643703938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.643716097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.653552055 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.657027006 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.697016954 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:30.697277069 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:30.697777033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.702539921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.702675104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.702724934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.702738047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.702825069 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.721360922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727246046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727539062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727552891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727638006 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.727679014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727691889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727703094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727845907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727855921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727864981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.727874041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734342098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734507084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734590054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734605074 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.734649897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734662056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734781981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734792948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734803915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.734814882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.735018015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.735029936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.735467911 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.745503902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745542049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745558977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745738983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745750904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745762110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745773077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745929003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745984077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.745996952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:30.746124029 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:30.982618093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.010519028 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.010533094 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.017235994 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.017298937 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.017314911 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.017324924 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.023567915 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.023600101 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.023752928 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.030246973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.030687094 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.031219006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039087057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039458036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039470911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039482117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039572954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039583921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039593935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039604902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039784908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039796114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039813042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.039823055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.041512966 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.041620016 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:31.042036057 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.042180061 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.047786951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.047800064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.051177979 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.056385994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056447983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056516886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056560993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056576014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056675911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.056687117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.063782930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064213037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064388990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064462900 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064476013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064588070 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.064615965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064629078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064640045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064651966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064959049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.064971924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.074887991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.074975014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.074997902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.075011015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.075167894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.075249910 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.109096050 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.194550037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.194569111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.194577932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.194706917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.194717884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.225707054 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.314352989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.314373970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.345462084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.345484972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.345798016 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.378057003 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.433868885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435157061 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435192108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435200930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435216904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435236931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435247898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435254097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435260057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435965061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435978889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435988903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.435998917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436009884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436022043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436378956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436393023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436403990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436414003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436425924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436434031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436444044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.436559916 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.436930895 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.440865993 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.444416046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.456856966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.456904888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.457087040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.457099915 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.457917929 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.461028099 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.472304106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.472816944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.472831011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.472843885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473037004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473047972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473058939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473073006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473370075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473382950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473393917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.473653078 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.481260061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.485249043 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.651094913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.835917950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.847994089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848546028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848579884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848632097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848664999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848697901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848730087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848762989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848795891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848830938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.848862886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.855165005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.857582092 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.858385086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.858400106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.873217106 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.885832071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.896979094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897213936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897247076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897298098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897330046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897363901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897396088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897429943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897533894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897568941 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.897603035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.917026043 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.925937891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926053047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926105022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926140070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926168919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926201105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926234007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926269054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926376104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.926409006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.933120012 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.963430882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963654995 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963675022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963690042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963823080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963838100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963852882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.963869095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.964140892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.964155912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.964170933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.966520071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:31.967020035 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:31.974437952 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.000293016 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.091041088 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.092694998 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:32.092962027 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:32.155783892 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:32.266201019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.273274899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.273715973 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.273796082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.273844004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.273859024 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274018049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274033070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274048090 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274064064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274142981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.274159908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.275075912 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.278151035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278179884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278194904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278326035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278342009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278357029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.278372049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.303359032 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.338023901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.393505096 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.406421900 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.406923056 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.407145977 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.407757044 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:32.469470978 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.475090027 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.475141048 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.475153923 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.492048979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.496594906 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:32.501722097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.501758099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.501833916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.522615910 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:32.692615986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.838576078 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:32.938755989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:34.622164011 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:34.622195959 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:34.622385979 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:34.934102058 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.015506029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.020618916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021536112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021646023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021683931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021735907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021771908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021807909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.021990061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022022963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022057056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022089958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022123098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022159100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022324085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022358894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022413015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022442102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022469044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.022687912 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.049562931 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.441257000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.451590061 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.495160103 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.495378017 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.495557070 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.546087980 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.702317953 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.702399015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.703243017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.703294992 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.703346968 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.703380108 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.705667019 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.705667019 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.713671923 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.730264902 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:35.730623960 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:35.845772028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.851401091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.851684093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.851813078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.851867914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.851901054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852011919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852066040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852099895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852133036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852349997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852376938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.852385998 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.855098963 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.862328053 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.862709045 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:35.888880014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.889035940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.889064074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898186922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898403883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898452997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898489952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898528099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898581028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898617029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898649931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898684025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898904085 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.898945093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.898978949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.911783934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.911838055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912127018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912199020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912230968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912363052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912412882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912446022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912478924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912481070 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.912513971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912818909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912852049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912884951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.912919998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913064957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913151979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913186073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913218021 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913250923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.913281918 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.913285017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.919662952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.919843912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.919877052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.919944048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.919975996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920007944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920042038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920197010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920228958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920262098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920295000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:35.920643091 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:35.923348904 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.019452095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.019483089 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.019562960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.019591093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.019618034 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.019952059 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:36.020199060 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:36.043593884 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.045387030 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.045686960 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:36.045734882 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.046689987 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:36.052376032 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.176516056 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.247941971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254616976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254785061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254818916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254869938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254898071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.254924059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.257191896 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.316714048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.324553013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325288057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325321913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325356007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325469971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325504065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325536013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325570107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325648069 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325699091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.325732946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.326266050 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.334182978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.334268093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.334301949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.334336042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.338146925 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.347809076 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.477972984 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.653975010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663003922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663058996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663140059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663201094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663217068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663475037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663490057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663503885 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663518906 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663526058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.663975954 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.699877977 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.742763996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.749907017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.750770092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.750973940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.750998974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751024961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751048088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751074076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751116991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751369953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751394033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.751416922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.755361080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.871196985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877337933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877360106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877418041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877443075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877458096 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877574921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877638102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877655029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877670050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.877684116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:36.942259073 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:36.942846060 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:37.015995026 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:37.042104959 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.081655025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.192532063 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:37.266009092 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:37.356216908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.359930038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364099026 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364458084 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.364669085 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364720106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364737034 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364814043 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364829063 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364840984 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.364845037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364861965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364947081 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.364969969 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.364972115 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.365073919 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.365111113 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.372209072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.372915030 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.384809017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.390996933 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.391165018 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.398829937 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.406795979 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.406970978 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.417258024 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.422800064 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.422977924 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.431201935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.453977108 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.454078913 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.454190969 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.462826014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.463073969 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.476202965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.476330996 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.476811886 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.484406948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.504925966 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.505048990 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.505086899 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.505848885 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.512842894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.513015985 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.513151884 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.513205051 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.513360023 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.516906977 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.517468929 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.517520905 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.524924994 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.525090933 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.533298016 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.533528090 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:37.541646004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.541805983 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.550067902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.557957888 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.558221102 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.567080021 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.575186014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.575345993 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.579242945 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.584069014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.585658073 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.585689068 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.585887909 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.591268063 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:37.593456030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.593687057 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.601047993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.609134912 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:37.610910892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.611208916 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.617764950 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.628392935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.628556967 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.678251028 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.686527014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.686688900 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.695718050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.703798056 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.703953981 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.711987019 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.720220089 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.720376015 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.728820086 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.737011909 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.737190962 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.745837927 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.753691912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.753915071 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.761060953 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.778394938 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.778466940 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.778573990 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.784293890 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.784466028 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.791657925 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.795411110 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:37.825973988 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:37.826047897 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:37.870882034 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.955760956 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.965558052 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.984154940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991271019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991527081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991632938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991667986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991743088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991775036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991807938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991842031 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991873980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.991902113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:37.992373943 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.003789902 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.003918886 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.188679934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194070101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194231033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194367886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194422960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194458008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194498062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194530964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194590092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194622993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.194654942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.195333958 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.205729961 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.213540077 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.229435921 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.229943037 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.230699062 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:38.231148005 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:38.396852970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.396892071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.402415037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403131962 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403240919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403292894 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403353930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403387070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403419971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.403455019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.404866934 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.426542997 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.426815987 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.543394089 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.543924093 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.543958902 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.544629097 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.545290947 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.545501947 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547291040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547363997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547391891 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547425985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547523022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547557116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547594070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547626019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547739983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547791958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547826052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547859907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.547893047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.548150063 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.548506021 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:38.548778057 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.557549953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.598648071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.605211020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.605264902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.605374098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.605402946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.606388092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.612629890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613024950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613060951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613101006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613133907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613215923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613250017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613282919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613404989 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613523960 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613555908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613590002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.613616943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.616787910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.642308950 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.667597055 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.672600985 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.684174061 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.684242964 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.684278011 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.684310913 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.697530985 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.700225115 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.700998068 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.702657938 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.702893972 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.715652943 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.716454983 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.717320919 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.718027115 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.719104052 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.720072985 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.720808983 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.721281052 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.722337008 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.723022938 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.725727081 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:38.742126942 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.768459082 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:38.819885015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.829010010 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.829366922 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.829787016 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.830144882 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:38.877780914 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:38.938061953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.938137054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.938167095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.968837976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:38.978245020 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:39.021755934 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.021985054 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.022037983 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.022133112 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.022162914 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.022196054 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.022352934 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.022448063 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.028975010 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.034678936 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.034941912 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.034998894 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035031080 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035058975 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035085917 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035111904 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035161018 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035187006 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035243034 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.035294056 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.036518097 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:39.040870905 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.040925026 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.040957928 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.040988922 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.046566963 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.047741890 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.047796011 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.047828913 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.054378986 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.054409027 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.054440022 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.056318998 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:39.060216904 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.060297012 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.060328960 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.065505028 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.065562010 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.065660954 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.072863102 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.072920084 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.072978973 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.073055029 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.073682070 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:39.080069065 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.080169916 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.080202103 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.080287933 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.080336094 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.080363035 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.086746931 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.087963104 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.087990999 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.088210106 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.088262081 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.088294983 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.088326931 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.088912964 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:39.095204115 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.095305920 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.095417976 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.102958918 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.102987051 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.103013992 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.125785112 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:39.149404049 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.150182009 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.150410891 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.151005983 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.151408911 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:39.153817892 CET44349211172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.154650927 CET49211443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:08:39.360054016 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.369668007 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.391006947 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.400486946 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.400567055 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.400598049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.400918007 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.403404951 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.406851053 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.463551044 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.724977970 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.759704113 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.770216942 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.770355940 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.770385981 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:39.777815104 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.829395056 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.829930067 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.836910009 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.840540886 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:39.866378069 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.115950108 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.150690079 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.158082962 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.158473015 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.176525116 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.176556110 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.176583052 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.176770926 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.178345919 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.179689884 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.189336061 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.189440966 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.189599037 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.195316076 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.259653091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.265577078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266040087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266074896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266109943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266190052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266222000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266254902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266288996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266433001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266484022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266516924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.266545057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.269929886 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.314636946 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.333102942 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.405733109 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.410376072 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.496704102 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.496733904 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.509246111 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.509502888 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.530478954 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.530553102 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.530997038 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.534183979 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.534216881 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.535378933 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.535789967 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.535990953 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.574637890 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.686745882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.729932070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.743874073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744806051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744841099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744894028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744925976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744960070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.744992018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745027065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745148897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745202065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745234966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745268106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745301008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745332956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745364904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745398998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745433092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745439053 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.745708942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.745743990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.746197939 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.755959988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.755992889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.756007910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.756048918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.756169081 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.782689095 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.783606052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.800040007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806052923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806092978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806128025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806230068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806308985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806338072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.806365013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.809530973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.822360039 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.822392941 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.822428942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.826118946 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.849817991 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.849848032 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.880328894 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.883371115 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.892615080 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.893578053 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.895474911 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:40.897048950 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:40.931385994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936463118 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936609983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936666965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936702013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936789989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.936819077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:40.940670013 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.163419008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.177959919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190325975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190690041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190742016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190777063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190826893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190859079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190891981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190926075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.190977097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.191068888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.191101074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.191440105 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.196572065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196628094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196742058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196777105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196810961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196845055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.196989059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.197021008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.197055101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.197088957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.197175026 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.200608015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200661898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200692892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200826883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200876951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200908899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.200942993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.201097965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.201131105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.201168060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.201318979 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.202670097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.217257023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.217392921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.217946053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.217995882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218029976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218146086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218178034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218209982 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218242884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218362093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218394041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218470097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218511105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218524933 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.218544006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218578100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218610048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218642950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.218851089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219052076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219069004 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.219085932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219118118 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219153881 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219185114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219218016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219249010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219280958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219330072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219363928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219396114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219429016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.219850063 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.220733881 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.220784903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.220818996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.220917940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.220951080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.220983028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.221019030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.221165895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.221198082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.221230030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.221606016 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.227977037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234208107 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234438896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234493017 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234580040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234611988 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234643936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234787941 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234819889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.234853029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.235008955 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.263149977 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.266505003 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.267558098 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.270040035 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.276352882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282278061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282349110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282432079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282478094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282495975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282638073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282655001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282672882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282802105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282819986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.282839060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.283257008 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.295783997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.295968056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.295999050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.303931952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.304037094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.304101944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.304135084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.304168940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.304847956 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.306900978 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.334528923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.340702057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.340898991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341006994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341044903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341099977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341172934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341327906 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341362000 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341396093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341430902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.341465950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.346288919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.346371889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.403023005 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.415970087 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.416338921 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.609328985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.636445999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.659909010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665054083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665391922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665504932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665555954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665682077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665734053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665783882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.665818930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.666162014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.666191101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.666219950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.666248083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.666527987 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.676979065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.677030087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.677088976 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.677122116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.677154064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.682796001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.682868958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.682996035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.683013916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.699891090 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.705895901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706124067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706192970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706208944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706325054 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706351042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706367970 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706383944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706595898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706612110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.706625938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.710567951 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.710830927 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.712070942 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.712131977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.712151051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.712519884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.731004953 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.737556934 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.738704920 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739044905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739130974 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739145994 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739211082 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739403009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739456892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739471912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739582062 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.739619017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739635944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739651918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739747047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739811897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739826918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.739842892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.740014076 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740060091 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740084887 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.740098953 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.740108013 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740117073 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.740133047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.740318060 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740463972 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740550041 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740598917 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740695953 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.740745068 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.769215107 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769236088 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769260883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769277096 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769294024 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769308090 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769325018 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769511938 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.769539118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769555092 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769568920 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.769572973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.769664049 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.769704103 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.769752026 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.793216944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793298006 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793313980 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793344975 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793416023 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793431044 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793447971 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793689966 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793706894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793737888 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.793979883 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.794044018 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.811866999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.817673922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.817852020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.817871094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.817887068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818036079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818052053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818065882 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818082094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818213940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818231106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818387985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.818562984 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.819747925 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.820141077 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820200920 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820293903 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820308924 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820370913 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820498943 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820513964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820630074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820643902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820658922 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.820816994 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.822175980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822259903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822274923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822330952 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822437048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822452068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822660923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822676897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822700977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.822715998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.823199987 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.832072020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848655939 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848694086 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848737955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848763943 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848792076 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848882914 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848907948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848933935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.848958969 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.849189997 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.867676020 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.867733955 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.880565882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880625010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880664110 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880697966 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880755901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880789995 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.880822897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:41.908067942 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:41.914902925 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:41.915983915 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.011661053 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.024877071 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.077234030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.090408087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.127676964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.239347935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.249404907 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.261626959 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.307723999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.319761038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.319861889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.319894075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321011066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321101904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321113110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321310997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321321964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321332932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321346045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321515083 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.321645975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321655989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321667910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321677923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.321743965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.325467110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.325875998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.325887918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.325898886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326111078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326122046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326133966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326145887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326289892 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326380014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326401949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.326760054 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.328273058 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.330362082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330384016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330395937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330549002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330559969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330570936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330581903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.330717087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.353609085 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.404783010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.410073042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.410121918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.410206079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.410217047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.410226107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.415193081 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.419893980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.423836946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.424058914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.424069881 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.424082041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.424091101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.424346924 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.427366972 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.455137014 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.594352961 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.594624996 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.595060110 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.595294952 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.595930099 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.654839993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.660593987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.660686016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.660696030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.660706043 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.660713911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.683773994 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.721342087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.726541042 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.726584911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.726816893 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.726828098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.726838112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.728923082 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736033916 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736305952 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736316919 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736329079 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736330986 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.736448050 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736452103 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.736459970 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736471891 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736484051 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736732006 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.736778975 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736790895 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.736996889 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.737126112 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.738111973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.741401911 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.749430895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755500078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755557060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755597115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755608082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755618095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755738020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755748987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.755758047 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.764187098 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.767940044 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.767952919 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.767963886 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.768193007 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.768258095 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.771365881 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.771528006 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.779954910 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.781703949 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.788127899 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.788368940 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.791140079 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.791404009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.791549921 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.791567087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.791619062 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.791635036 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792171001 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792186975 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792201996 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792265892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792315006 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792330980 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792346954 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792530060 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.792687893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792704105 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792721033 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792736053 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792751074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.792963028 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.796941042 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.806077003 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.806247950 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.814174891 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.820990086 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821043968 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821059942 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821110964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821176052 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821213007 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.821254015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821269989 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821285963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821655989 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.821671009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.822575092 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.822799921 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.831753016 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.841438055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.844794989 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.845202923 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.849463940 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.849641085 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.858325958 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.858494997 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.867055893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867073059 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867088079 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867161036 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867176056 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867290974 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867379904 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867438078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867453098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867470980 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867645025 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.867811918 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.873388052 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.873413086 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.875515938 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.875698090 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.884869099 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.893475056 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.893615961 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.902575016 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.903018951 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:42.908632040 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.908644915 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.911083937 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.911273003 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.915097952 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.915158033 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.915221930 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.920588970 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.923907042 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924061060 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924072981 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924083948 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924094915 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924105883 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.924539089 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.928607941 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.933191061 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.933206081 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.933221102 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.933233023 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.938118935 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.940063000 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.940407038 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.940419912 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.947139978 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.950851917 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.951039076 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:42.958736897 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.958755016 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.958770990 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.958863974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.958884001 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.959822893 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.964971066 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.965251923 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.980417013 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.984338999 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:42.984486103 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:42.984659910 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:42.988941908 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.057702065 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:43.057919025 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:43.076395988 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.109448910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.133863926 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.139612913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.139691114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.139704943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.141804934 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.159950018 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.184581041 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.185188055 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.199913025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.262145996 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.276724100 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.288167953 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.313647985 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.321981907 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.338666916 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.338828087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.338891983 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.338982105 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.338996887 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339011908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339131117 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339145899 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339240074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339256048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339375973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339391947 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339536905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339553118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339608908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339624882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339638948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339761019 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.339927912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339942932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.339956999 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.343751907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349421024 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349706888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349739075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349752903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349848032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349862099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349875927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.349888086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366117954 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366185904 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366202116 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366255999 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366338968 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366354942 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366370916 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366529942 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.366614103 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366628885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.366645098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.371515036 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.374841928 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.374855995 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.374912977 CET44356227162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.375514030 CET56227443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:08:43.391988993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392011881 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392029047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392143965 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.392232895 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392246962 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392261982 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.392276049 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.396389008 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.447838068 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.498378992 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.504798889 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.505353928 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506067038 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506082058 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506107092 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506122112 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506136894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506150961 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506165981 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506373882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506387949 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506403923 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.506709099 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.515549898 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.515786886 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.515952110 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.515966892 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.515981913 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516092062 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516107082 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516122103 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516138077 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516331911 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516346931 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.516347885 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.516407013 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.516453981 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.516494989 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.520920038 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.521147966 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.526309013 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.531637907 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.534086943 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.534285069 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.535644054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535674095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535696030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535711050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535725117 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535738945 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.535753965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.536066055 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.536079884 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.536094904 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.536231995 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.536236048 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.543376923 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.543534040 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.550417900 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.552918911 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.559299946 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.559322119 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.559336901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.565946102 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.566114902 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.568449974 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.573810101 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.576642036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.580033064 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.584393024 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.596072912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.598545074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.598978996 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.598994017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599009037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599025011 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599097967 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599112988 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599139929 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599154949 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599384069 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.599400997 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.615745068 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.616209984 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.616511106 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.616698027 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.616837025 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.628822088 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.628846884 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.628861904 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.628992081 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.629015923 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629050970 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629076004 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629091024 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629666090 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629832983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629882097 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.629895926 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630011082 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630024910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630039930 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630054951 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630162001 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630183935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630198956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.630279064 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.651150942 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651309967 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651333094 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651379108 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651391983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651406050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651420116 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651648998 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.651738882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651753902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.651767969 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.654198885 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.654215097 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.654236078 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.654345989 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.654381037 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.654392004 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.664046049 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.668910027 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.670021057 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.674128056 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.684339046 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.685574055 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.685647964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.685755014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.685770988 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.685786009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.685800076 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.686017990 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.686032057 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.686044931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.686059952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.686412096 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.713408947 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713426113 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713440895 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713641882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713655949 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713670015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713751078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713766098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713778973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.713793993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.714997053 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.718434095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731117010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731132030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731147051 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731211901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731225014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731375933 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731396914 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731503010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731517076 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731530905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.731697083 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.758641958 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.758660078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.758673906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.758795023 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.758976936 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.758991957 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.759006977 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.759022951 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.759160042 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.759330034 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.759574890 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.763149023 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:43.784230947 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784293890 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784308910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784404993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784420013 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784434080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784447908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784789085 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784804106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.784818888 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.785027027 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.793477058 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.810837984 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.810853958 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811029911 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811043978 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811206102 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811220884 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811361074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811377048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811935902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.811950922 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.812071085 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.837646961 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837661982 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837677956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837691069 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837799072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837968111 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837982893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.837996960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.838011026 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.838026047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.838216066 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.841846943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.848202944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851063013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851242065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851660013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851675034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851689100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851747036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851761103 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851777077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.851790905 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852144957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852161884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852236986 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.852281094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852297068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852310896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852324963 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852339029 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852381945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852396965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.852917910 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.854202986 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855580091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855593920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855607986 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855622053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855755091 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855768919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855930090 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855945110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.855958939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.856264114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.856597900 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.858856916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859061956 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859076977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859252930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859266996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859280109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859296083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859399080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859414101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859426975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.859726906 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.864743948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864758968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864775896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864845991 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864861012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864875078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.864890099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.865010023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.865072966 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.865088940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.865284920 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.867244005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867305040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867363930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867445946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867460012 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867474079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867489100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867670059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867686033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.867702007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868031025 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.868315935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868448019 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868504047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868521929 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868535995 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868570089 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868597031 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.868613005 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.871912003 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:43.874284983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874300003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874314070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874361992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874378920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874401093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874416113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874814987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874830008 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.874844074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.875020027 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.878333092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878493071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878509998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878523111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878536940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878545046 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878730059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878745079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878761053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878776073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.878947973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.882703066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.882792950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.882807016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.882863998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.882879972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883001089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883014917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883028984 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883043051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883058071 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.883164883 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.888040066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.888093948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.926917076 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:43.956140041 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:43.994189024 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000170946 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000564098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000669003 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000715017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000730991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000948906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000962973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000977993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.000992060 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.001255989 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.001271963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.001410007 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.020869970 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:44.026968002 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027020931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027035952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027364969 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027385950 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027400970 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027415037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027429104 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027442932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027457952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.027697086 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.040800095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.040815115 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.040889978 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.040961981 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.040977955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.041049004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.041065931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.041115046 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.041163921 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.041215897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.041232109 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055743933 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055922985 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055948019 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055963039 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055977106 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.055977106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.055994987 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.056010008 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.056263924 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.056279898 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.056294918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071651936 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071784973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071799994 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071814060 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071827888 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071845055 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071858883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071875095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.071913958 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.072067022 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.072082043 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.076464891 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.086924076 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.087672949 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.089258909 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089623928 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089770079 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089899063 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089915991 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089982033 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.089996099 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.090010881 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.090136051 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.090151072 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.094124079 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.098246098 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.103336096 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.107645035 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.112377882 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.117057085 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.120203972 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.124872923 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.125207901 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.125480890 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.129389048 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.147114992 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.147130013 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.147145987 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.147361040 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.147545099 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.152334929 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.165308952 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.172797918 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.173413038 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.186573029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200371981 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200567007 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200622082 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200804949 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200939894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.200953960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.201041937 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.201102972 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.201117992 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.201282978 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.201298952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211057901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211081028 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211096048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211111069 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211134911 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211149931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211163998 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211275101 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211289883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.211304903 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.219773054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.219845057 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.219927073 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.219942093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.220063925 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.220077991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.220093012 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.220108032 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.220252991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.225302935 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.225505114 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.229386091 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.235493898 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.268779993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.334897995 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.339107037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.414681911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.420730114 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.420869112 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.420885086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.420898914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.421061993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.421077967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.421091080 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.443589926 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:44.467221975 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.469383001 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:44.487231016 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492419958 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492484093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492569923 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492584944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492753983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492769957 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492811918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492827892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492974997 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.492990017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.493005037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.493226051 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.496521950 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:44.502310991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502547026 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502562046 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502763987 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502778053 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502793074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502806902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502820015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502835035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.502998114 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.503015041 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.514592886 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.514607906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.514621973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.514734030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515157938 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515175104 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515191078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515206099 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515222073 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515284061 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.515361071 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.522841930 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:44.531263113 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.531280994 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.531296015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.549779892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.550056934 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.554243088 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.554733038 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.554785967 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.554800987 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555129051 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555143118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555156946 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555170059 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555186033 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555201054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555295944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.555613995 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.577529907 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577577114 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577632904 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577647924 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577811956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577826023 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.577840090 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578013897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578028917 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578042984 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578058004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578073025 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578147888 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.578357935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578372955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578397036 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578413010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578428984 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578443050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578458071 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578473091 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.578696966 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.585565090 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585591078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585608006 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585726976 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585799932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585817099 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585975885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.585989952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.586004972 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.586019993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.589595079 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.594965935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.595072985 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.595088005 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.595102072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.620035887 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.649064064 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.664392948 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665076017 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665091991 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665107965 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665251017 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665270090 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665283918 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665299892 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665430069 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.665445089 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.667066097 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.669207096 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.673892975 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.677580118 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.681878090 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.685765028 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.691106081 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.696613073 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.696791887 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.700201035 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.704269886 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.720767975 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.735333920 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:44.810185909 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.817147970 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.817162991 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.817265987 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.820534945 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.820647955 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:44.831346035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.839217901 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:44.863523006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.893989086 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.916496038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922213078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922228098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922251940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922266960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922462940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.922476053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:44.942086935 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:44.949896097 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.012885094 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.028067112 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.123114109 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:45.125787020 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.135647058 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.139389038 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.145713091 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.145992041 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146008968 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146086931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146200895 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146497965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146558046 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146574020 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146701097 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146716118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146732092 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146748066 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.146820068 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.147026062 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147042036 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147067070 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147082090 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147098064 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147113085 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.147413969 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.173283100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173299074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173315048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173453093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173468113 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173481941 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173496962 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173688889 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173703909 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173717976 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173791885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173809052 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173824072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.173930883 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.176436901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176594973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176610947 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176625013 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176717043 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176801920 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176816940 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176925898 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.176963091 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.176992893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.177009106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.177026987 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.177361012 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.178296089 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186594963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186610937 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186695099 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186712027 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186901093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186925888 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186969042 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186983109 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.186999083 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.187014103 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.187257051 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.196285963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196300983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196316957 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196435928 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196505070 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196520090 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196688890 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196703911 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196718931 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196733952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.196980953 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.206928015 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.206990004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.207007885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.245731115 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.341382980 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.343573093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.344101906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345016956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345042944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345060110 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345174074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345189095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345206022 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345304966 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345366955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345382929 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345395088 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.345719099 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.348444939 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348723888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348776102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348792076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348886967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348901987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.348917961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.349108934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.349121094 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.349241018 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.352596045 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.354429960 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.436849117 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.442481995 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.443074942 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.443195105 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.443207979 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.448934078 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:45.451106071 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451121092 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451174974 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451190948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451241016 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451373100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451387882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451483011 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451498985 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451514959 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451643944 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.451971054 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.459642887 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.464875937 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.466358900 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.489151001 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.491173029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497273922 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497355938 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497422934 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497483969 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497499943 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497673035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497695923 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497711897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497832060 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497847080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.497864008 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.498081923 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.507714033 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.507730007 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.507745981 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.507971048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.507986069 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508002996 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508018970 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508109093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508122921 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508140087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.508301973 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.518582106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518598080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518613100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518666029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518682003 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518814087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518831968 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518925905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518975973 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.518992901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.519102097 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.527950048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528031111 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528045893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528151035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528172016 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528187037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528202057 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528476954 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528492928 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528508902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.528651953 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.537733078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.537786007 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.537801027 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.537996054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.538011074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.540376902 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.667821884 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.671988964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672507048 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672605991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672627926 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672642946 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672657013 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672672033 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672686100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672873020 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672888041 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.672902107 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.673152924 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.681696892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.684211016 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.762386084 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.767654896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.768275976 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.768306971 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.768564939 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.771027088 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:45.778381109 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.789021969 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:45.809276104 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.835025072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.853754044 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.857707024 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.857872009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.857886076 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.857903004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858043909 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858059883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858076096 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858143091 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858413935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858428955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858444929 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.858793020 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.864484072 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.866940975 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.867022038 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.867038965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.867117882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.867131948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.870484114 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:45.870587111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871068954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871084929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871099949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871227980 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871243954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871258974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871386051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871406078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871619940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871674061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871690989 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871813059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871829987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871857882 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.871892929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.871910095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.872009039 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.872025967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.872040033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.872262955 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.876276016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.876373053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.876388073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.876457930 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.876472950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.883984089 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884232998 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.884398937 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884519100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884620905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884637117 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884758949 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884773970 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884839058 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884860992 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.884875059 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:45.887130976 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:45.904691935 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:45.922283888 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:45.997765064 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.001883984 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002249956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002365112 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002429962 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002444983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002521038 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002537012 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002677917 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002785921 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.002800941 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.003026009 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.003262997 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:46.013458014 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013473988 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013490915 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013591051 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013606071 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013621092 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013816118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013830900 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013845921 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.013860941 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.014018059 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:46.023129940 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023145914 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023163080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023293972 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023308992 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023333073 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023351908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023539066 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023557901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023572922 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.023725986 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:46.032651901 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032725096 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032741070 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032891989 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032907963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032922983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.032938004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.033155918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.033171892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.033186913 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.033339977 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:46.043987989 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.044003963 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.044023037 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.044073105 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.044116020 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.044131041 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.049316883 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.065357924 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:46.085134983 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089869022 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089883089 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089900017 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089916945 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089930058 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.089945078 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.093231916 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.135436058 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.184273005 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.206517935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.209445000 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.210309982 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.220326900 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.220341921 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.220356941 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.220432043 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.233417988 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.233433962 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.233457088 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.238838911 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.242671967 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.246983051 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.247143030 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.251903057 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.256345034 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.261270046 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.265508890 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.269402981 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.273976088 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.276848078 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.278816938 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.282826900 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.287163973 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.287652016 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.301940918 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.301955938 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.301971912 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.305819035 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:46.313045979 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.341419935 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.362550974 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.367377996 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.367490053 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.375533104 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.378079891 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.380789042 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.386310101 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.388833046 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.389723063 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.394742966 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.398781061 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.403075933 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.406816006 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.413013935 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.413032055 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.416923046 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.417112112 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.422413111 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.427144051 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.429934978 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.430110931 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.435091019 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.445322990 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.445349932 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.451054096 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.451287031 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.452941895 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.456839085 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.459403992 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.483977079 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.525088072 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.530833006 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.530847073 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.533529043 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.537704945 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.542762041 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.546964884 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.551343918 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.551533937 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.560899019 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.584508896 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.601169109 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.619179964 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.626847982 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.626864910 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.626962900 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.626976013 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.626991034 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.627278090 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.630290031 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.640769005 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.640783072 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.645781994 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.646050930 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:46.650098085 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.654921055 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.658221960 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.663579941 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.666122913 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:46.666456938 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.680227995 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.727786064 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.788434029 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.823976994 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.830499887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.830514908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.830651045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.830663919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.856100082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.863873959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.867886066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.868267059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.868818045 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.868902922 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.868952990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.868968010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.869088888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.869102955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.869117975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.869129896 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.869561911 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.873955011 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.888585091 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.955081940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960174084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960187912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960323095 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960336924 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960352898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960479975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960495949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960510969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960525990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960714102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.960724115 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:46.960731030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.967206955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:46.983287096 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.000544071 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.004056931 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.023900032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.029071093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.029131889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.029320002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.029333115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.029345036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.050501108 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.051475048 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.059395075 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065570116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065587044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065642118 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065665007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065680981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.065795898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.073062897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.078995943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079492092 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079561949 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079576969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079673052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.079782009 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079797983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079883099 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.079900026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.080251932 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.080266953 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.080281019 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085283041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085299015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085314035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085480928 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.085513115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085536957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085551977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085566998 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085746050 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085761070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.085777044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089740992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089797974 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089813948 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089931011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089946985 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.089962006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.090156078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.090169907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.090190887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.090207100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.090312958 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.094485044 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.094609022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.094666004 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.097429991 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.174535036 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.268106937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.275942087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.275954962 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.275965929 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.284431934 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:47.285152912 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:47.309345961 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.312431097 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.364846945 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.366909027 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367194891 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367280006 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367364883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367381096 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367552042 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367567062 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367582083 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367609024 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367698908 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367711067 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.367870092 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.379158020 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.385366917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.411712885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.428670883 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429327011 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429413080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429429054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429549932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429567099 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429580927 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429598093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429819107 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429833889 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.429850101 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.437239885 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.437462091 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.448616028 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.448661089 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.468516111 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.485831022 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.497136116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.597794056 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.623272896 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.623406887 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.623419046 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.629364014 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.648711920 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:47.652153015 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:47.658096075 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.658176899 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.658286095 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.682341099 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:47.685003042 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:47.695719004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.705193996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.705974102 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706330061 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706415892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706432104 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706569910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706585884 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706670046 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706695080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706711054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.706754923 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711466074 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711483002 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711508036 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711647034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711705923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711720943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711884975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711942911 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.711956978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.712090015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.712104082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.712119102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.712133884 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.712146997 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.719305038 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.720689058 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.721534014 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:47.743593931 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.753504038 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:47.756372929 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:47.764332056 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:47.774981976 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:47.965976000 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.019299030 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.021541119 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.056811094 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.056914091 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.057099104 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:48.060533047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061300993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061376095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061393023 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061546087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061561108 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061574936 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061590910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061805964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061821938 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061837912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061852932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.061863899 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.062118053 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.070374012 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.077786922 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.079334974 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.079348087 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.079442978 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.083388090 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.086612940 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.086891890 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.086958885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.086973906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087121010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087136030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087151051 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087167025 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087373972 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087387085 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087399960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.087573051 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.090760946 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.095788956 CET57797443192.168.2.2523.209.72.43
                                                                                                                                        Dec 18, 2024 10:08:48.140845060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.228091002 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.228180885 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.228480101 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:48.231966019 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.396739960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.399710894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400070906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400222063 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400355101 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400389910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400444031 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400475979 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400511026 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400599003 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400630951 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.400665998 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.401005983 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.405359030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.419650078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.419703007 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.419738054 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422143936 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422209024 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.422401905 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422534943 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422593117 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422641993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422673941 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422707081 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422739983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422772884 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422800064 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.422941923 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.426090956 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.443156958 CET4435779723.209.72.43192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.545883894 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.551804066 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.551863909 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.551898956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.551934004 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.551968098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552071095 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552105904 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552177906 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552304983 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552339077 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552373886 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.552544117 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.561674118 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.566076994 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.569355011 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.748264074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.748322010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.763865948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.763912916 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.763951063 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764050007 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764087915 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764123917 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764157057 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764190912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764219999 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.764394999 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.768369913 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.815346956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.815896034 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.815931082 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.815964937 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816001892 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816040993 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816075087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816159010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816193104 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816488981 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.816524029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.820106030 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.825450897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.825512886 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.825546980 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.825581074 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.882690907 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889081955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889296055 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889350891 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889472961 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889621019 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889869928 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889955044 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.889992952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.890242100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:48.938265085 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:48.990180016 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.082340956 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089370966 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089605093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089684010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089718103 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089773893 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089847088 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089880943 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089916945 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.089966059 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.090024948 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.090059996 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.098618984 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.099005938 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.099103928 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.101104975 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.157018900 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.323271036 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.329253912 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.414475918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.434683084 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435019016 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435055971 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435173035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435276031 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435308933 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435358047 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435471058 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435504913 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435586929 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435640097 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435673952 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.435702085 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.437083960 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.446321964 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.462614059 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.644416094 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658416033 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658452988 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658541918 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658575058 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658610106 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658762932 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658796072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658832073 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658891916 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658926010 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.658960104 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.659683943 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.668039083 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.668147087 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.674833059 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.760210991 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.763499022 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.766064882 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767388105 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767708063 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767740965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767826080 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767894030 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767927885 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767960072 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.767993927 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.768028021 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.769892931 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.774753094 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.777277946 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.781757116 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.788882971 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789031029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789249897 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789284945 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789366961 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789541960 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789575100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789675951 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789709091 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789839029 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.789870977 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.790034056 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.799453974 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.811073065 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:49.990036964 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.998940945 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999459028 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999566078 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999599934 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999638081 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999687910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999721050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999756098 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999850035 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:49.999877930 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.016752958 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.075719118 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.095129967 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.111870050 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.111901999 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112149000 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112567902 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112620115 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112653017 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112788916 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112822056 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112855911 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112890005 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.112924099 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.122320890 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.125467062 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.138465881 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.140739918 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.154706955 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.154884100 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.154994965 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155028105 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155184031 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155230999 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155265093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155375957 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155411005 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155529022 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.155563116 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.164359093 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.184856892 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.188064098 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.215873003 CET62638443192.168.2.2523.44.201.11
                                                                                                                                        Dec 18, 2024 10:08:50.357374907 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.492253065 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:50.525003910 CET4436263823.44.201.11192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:54.424310923 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:54.743287086 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:54.768220901 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:54.768390894 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:54.768420935 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:54.768625975 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:54.769785881 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:54.770694017 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:55.084952116 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.084992886 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.111809015 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:55.117909908 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.117991924 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.158374071 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:08:55.496377945 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.582915068 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:55.976097107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.980534077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.980566978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.980602026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:55.986995935 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:56.386054993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.398149014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.398183107 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.398235083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.409835100 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:56.802990913 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.810116053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.810148001 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.810180902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:56.824105978 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:57.217817068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.223050117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.223084927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.223113060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.246792078 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:57.290744066 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:57.664953947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.704173088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.704207897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.704245090 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.704291105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:57.711863041 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:58.105444908 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.112560987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.112600088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.112684965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.118720055 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:58.512111902 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.518815041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.518856049 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.518886089 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.533577919 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:58.929107904 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.940558910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.940599918 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.940629005 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:58.949728966 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:59.357505083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.364046097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.364082098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.364109993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.371049881 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:08:59.764374971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.770890951 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.770984888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.771089077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:08:59.783924103 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:00.177650928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.183173895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.183192015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.183239937 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.196852922 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:00.590028048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.602083921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.602118969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.602216959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:00.609385014 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:01.002708912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.009955883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.009987116 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.010020971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.017270088 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:01.410605907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.417393923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.417453051 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.417481899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.435514927 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:01.828504086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.835762978 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.835793972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.835829020 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:01.842678070 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:02.235677004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.241967916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.242001057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.242033958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.251059055 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:02.644448996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.651047945 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.651097059 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.651184082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:02.664601088 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:03.057625055 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.065038919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.065074921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.065242052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.085020065 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:03.089251041 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:03.483149052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.488893032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.488909006 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.489053011 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.498991966 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:03.892074108 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.905275106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.905308962 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.905340910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:03.916475058 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:04.309935093 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.316498041 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.316536903 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.316631079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.323597908 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:04.716988087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.723089933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.723121881 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.723221064 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:04.729516983 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:05.125046015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.131737947 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.131911039 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.132066965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.139717102 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:05.533103943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.541120052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.541214943 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.541244030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.549384117 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:05.942887068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.959145069 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.959218025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.959253073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:05.965406895 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:06.358489990 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.365618944 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.365679979 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.365782022 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.372699022 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:06.766468048 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.774502993 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.774533987 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.774679899 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:06.789500952 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:07.194446087 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.201198101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.201246977 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.201275110 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.209374905 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:07.603944063 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.610336065 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.610367060 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.610466957 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:07.616852999 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:08.060220003 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.060275078 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.060307026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.060334921 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.066822052 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:08.462466955 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.468023062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.468125105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.468169928 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.488929987 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:08.511760950 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:08.905524015 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.911125898 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.911144018 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:08.911258936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.007055998 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.030289888 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.381287098 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:09.423252106 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.429234028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.429267883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.429280996 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.437341928 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:09.703429937 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.731257915 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:09.745788097 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.745903015 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.745914936 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.748482943 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:09.750086069 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:09.830286026 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.837169886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.837224007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.837258101 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:09.844460964 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:10.063997030 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.097886086 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:10.098365068 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.098393917 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.137801886 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:10.252648115 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.258472919 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.258503914 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.258610010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.282327890 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:10.475260973 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.675472975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.681325912 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.681356907 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.681406021 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:10.687185049 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.081177950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.088787079 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.088818073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.088850975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.098334074 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.492243052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.497107983 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.497144938 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.497226954 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.505686045 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:11.904628992 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.912364960 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.912405968 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.912445068 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:11.920130014 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:12.316555023 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.322355032 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.322387934 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.322416067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.335663080 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:12.728799105 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.734976053 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.735028028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.735080004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:12.740889072 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:13.135093927 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.141808033 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.141861916 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.141910076 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.148199081 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:13.232569933 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:13.232693911 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:13.232810974 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:13.233019114 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:13.233103037 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:13.541558981 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.547728062 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.547759056 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.547794104 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:13.642549992 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:13.767036915 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:14.059462070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.160362959 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.165874958 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.165908098 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.166019917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.174531937 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:14.245598078 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.246001959 CET4962753192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:09:14.246145964 CET5488153192.168.2.251.1.1.1
                                                                                                                                        Dec 18, 2024 10:09:14.246290922 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.311573029 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314028978 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314086914 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314122915 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314152002 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314181089 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314738035 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314791918 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.314856052 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.314912081 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.314918041 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.315243006 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.387125969 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.387223959 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.558844090 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.558973074 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.563442945 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.567850113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.573945999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.574100971 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.574189901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.588819981 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:14.627863884 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.654436111 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.701092005 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.701638937 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.701987028 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.702527046 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:14.982259035 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.988926888 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.988961935 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.989073038 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.989101887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:14.995682001 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:15.389118910 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.408962965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.409034014 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.409050941 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.414427996 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:15.420831919 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:15.820621967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.828121901 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.828162909 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.828265905 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:15.839334965 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:16.234296083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.240856886 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.240891933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.240926027 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.251555920 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:16.644640923 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.652707100 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.652801037 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.652836084 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:16.677359104 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:16.691092968 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:17.084486961 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.090198040 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.090231895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.090317965 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.099303961 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:17.492777109 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.499285936 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.499349117 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.499378920 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.515079021 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:17.908202887 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.916063070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.916135073 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.916172028 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:17.984217882 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:17.994767904 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:18.357562065 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:18.357660055 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:18.357755899 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:18.357980013 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:18.358110905 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:18.389394999 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.394857883 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.394896030 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.394947052 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.402081013 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:18.795305967 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.802711964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.802742004 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.802814007 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:18.813092947 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:19.207107067 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.213403940 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.213478088 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.213512897 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.237699986 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:19.305304050 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:19.372140884 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.372514009 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.386080980 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:19.386116028 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:19.436933041 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438396931 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438433886 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438465118 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438517094 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438549995 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.438999891 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.439153910 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.439153910 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.439332008 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.439687014 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.440012932 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.511440992 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.511440992 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.663647890 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.685174942 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.685209990 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.685451031 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.699836969 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.700396061 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.701679945 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.705118895 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.705149889 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.705233097 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.712131977 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:19.713890076 CET44351890162.159.61.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.714096069 CET51890443192.168.2.25162.159.61.3
                                                                                                                                        Dec 18, 2024 10:09:19.752372980 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.778131962 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.825726986 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.826337099 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.826431990 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:19.826574087 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:19.827611923 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:19.827611923 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:20.105392933 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.112051010 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.112092972 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.112262964 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.118846893 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:20.139280081 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:20.512267113 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.517880917 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.517914057 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.517972946 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.578490973 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:20.589401960 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:20.747667074 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:20.966634035 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.966772079 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.982855082 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.987935066 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.987972975 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.988024950 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:20.999990940 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:21.076529026 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.232491016 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.232532024 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.232568979 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.232630968 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.232839108 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.233237028 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.246113062 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.390281916 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:21.393213034 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.399307013 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.399378061 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.399408102 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.407174110 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:21.532027960 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.532275915 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.547455072 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.547487020 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.547527075 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.547555923 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.547584057 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.547696114 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.547791004 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.575150967 CET49764443192.168.2.2523.44.201.22
                                                                                                                                        Dec 18, 2024 10:09:21.584669113 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.705642939 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.729789019 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.729945898 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.729975939 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.731456041 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:21.732492924 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:21.803703070 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.810280085 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.810316086 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.810419083 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.810450077 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:21.842098951 CET56111443192.168.2.2595.100.135.24
                                                                                                                                        Dec 18, 2024 10:09:21.853755951 CET4434976423.44.201.22192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.046865940 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.075047016 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:22.086577892 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.086702108 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.143063068 CET53454443192.168.2.2523.44.201.32
                                                                                                                                        Dec 18, 2024 10:09:22.259464025 CET4435611195.100.135.24192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:22.516591072 CET4435345423.44.201.32192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.330981016 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:24.331104040 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:24.645725965 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.646949053 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.647214890 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:24.647598028 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:27.024784088 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:27.024935007 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:27.338807106 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.340080023 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.340111971 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:27.343380928 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:32.141371012 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:32.141762018 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        Dec 18, 2024 10:09:32.456089020 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.458050966 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.467830896 CET44351376172.64.41.3192.168.2.25
                                                                                                                                        Dec 18, 2024 10:09:32.575442076 CET51376443192.168.2.25172.64.41.3
                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                        Dec 18, 2024 10:08:16.620138884 CET192.168.2.251.1.1.1c2cc(Port unreachable)Destination Unreachable
                                                                                                                                        Dec 18, 2024 10:08:17.537648916 CET192.168.2.251.1.1.1c25f(Port unreachable)Destination Unreachable
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                        Dec 18, 2024 10:08:14.316777945 CET192.168.2.251.1.1.10x1d67Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:14.316886902 CET192.168.2.251.1.1.10x38e1Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:17.287090063 CET192.168.2.251.1.1.10xa08cStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:17.287487984 CET192.168.2.251.1.1.10x79c1Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.283200026 CET192.168.2.251.1.1.10x3a06Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.283541918 CET192.168.2.251.1.1.10xd35fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.284239054 CET192.168.2.251.1.1.10x1845Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.284378052 CET192.168.2.251.1.1.10xabe1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.284971952 CET192.168.2.251.1.1.10x3fbdStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.285192966 CET192.168.2.251.1.1.10x3ad8Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.307094097 CET192.168.2.251.1.1.10xbc86Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.307476044 CET192.168.2.251.1.1.10x2b9fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.726732016 CET192.168.2.251.1.1.10x4b92Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.727040052 CET192.168.2.251.1.1.10x8437Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.246001959 CET192.168.2.251.1.1.10x39c4Standard query (0)static.edge.microsoftapp.netA (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.246145964 CET192.168.2.251.1.1.10xa19bStandard query (0)static.edge.microsoftapp.net65IN (0x0001)false
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                        Dec 18, 2024 10:08:14.453543901 CET1.1.1.1192.168.2.250x1d67No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:14.454097986 CET1.1.1.1192.168.2.250x38e1No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:16.493449926 CET1.1.1.1192.168.2.250x376dNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:16.493449926 CET1.1.1.1192.168.2.250x376dNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:16.620038033 CET1.1.1.1192.168.2.250xc53aNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:17.429163933 CET1.1.1.1192.168.2.250xa08cNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:17.429163933 CET1.1.1.1192.168.2.250xa08cNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:17.537305117 CET1.1.1.1192.168.2.250x79c1No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.420300007 CET1.1.1.1192.168.2.250xd35fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421780109 CET1.1.1.1192.168.2.250x3a06No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421780109 CET1.1.1.1192.168.2.250x3a06No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421861887 CET1.1.1.1192.168.2.250xabe1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421890974 CET1.1.1.1192.168.2.250x3fbdNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421890974 CET1.1.1.1192.168.2.250x3fbdNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421960115 CET1.1.1.1192.168.2.250x1845No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.421960115 CET1.1.1.1192.168.2.250x1845No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.423072100 CET1.1.1.1192.168.2.250x3ad8No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.444134951 CET1.1.1.1192.168.2.250xbc86No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.444134951 CET1.1.1.1192.168.2.250xbc86No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:19.444454908 CET1.1.1.1192.168.2.250x2b9fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.864435911 CET1.1.1.1192.168.2.250x4b92No error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.864435911 CET1.1.1.1192.168.2.250x4b92No error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.864435911 CET1.1.1.1192.168.2.250x4b92No error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:08:20.864435911 CET1.1.1.1192.168.2.250x4b92No error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.384247065 CET1.1.1.1192.168.2.250x39c4No error (0)static.edge.microsoftapp.netedge-cloud-resource-static.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.384247065 CET1.1.1.1192.168.2.250x39c4No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.384247065 CET1.1.1.1192.168.2.250x39c4No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:14.384279966 CET1.1.1.1192.168.2.250xa19bNo error (0)static.edge.microsoftapp.netedge-cloud-resource-static.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:20.774805069 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:20.774805069 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:21.777858019 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:21.777858019 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:22.790618896 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:22.790618896 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:24.805011034 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:24.805011034 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:28.806320906 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                        Dec 18, 2024 10:09:28.806320906 CET1.1.1.1192.168.2.250x1243No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                        • otelrules.svc.static.microsoft
                                                                                                                                        • https:
                                                                                                                                          • assets.msn.com
                                                                                                                                          • c.msn.com
                                                                                                                                          • browser.events.data.msn.com
                                                                                                                                        • ecn.dev.virtualearth.net
                                                                                                                                        • browser.events.data.msn.cn
                                                                                                                                        • deff.nelreports.net
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        0192.168.2.254973113.107.246.63443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:07:24 UTC222OUTGET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                                                                                                        Host: otelrules.svc.static.microsoft
                                                                                                                                        2024-12-18 09:07:24 UTC492INHTTP/1.1 200 OK
                                                                                                                                        Date: Wed, 18 Dec 2024 09:07:24 GMT
                                                                                                                                        Content-Type: text/plain
                                                                                                                                        Content-Length: 377760
                                                                                                                                        Connection: close
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        Cache-Control: public
                                                                                                                                        Last-Modified: Tue, 17 Dec 2024 18:48:25 GMT
                                                                                                                                        ETag: "0x8DD1ECB63E754AB"
                                                                                                                                        x-ms-request-id: 56abdd8b-d01e-0049-2604-51e7dc000000
                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                        x-azure-ref: 20241218T090724Z-156796c549bv6fdshC1EWRsec80000000dwg000000001aca
                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        2024-12-18 09:07:24 UTC15892INData Raw: 31 32 30 31 30 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20
                                                                                                                                        Data Ascii: 120100v3+<?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH
                                                                                                                                        2024-12-18 09:07:24 UTC16384INData Raw: 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 31 36 22 20 49 3d 22 31 32 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 69 6e 6f 72 56 65 72 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 4f 66 66 69 63 65 56 65 72 73 69 6f 6e 4d 69 6e 6f 72 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 33 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 41 70 70 53 74 61 74 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 41 70 70 53 74 61 74 65 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 34 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 75 69 43 6f 75 6e
                                                                                                                                        Data Ascii: </C> <C T="U16" I="12" O="true" N="OfficeMinorVer"> <S T="1" F="OfficeVersionMinor" M="Ignore" /> </C> <C T="U32" I="13" O="true" N="AppState"> <S T="1" F="AppState" M="Ignore" /> </C> <C T="U32" I="14" O="true" N="OfficeMuiCoun
                                                                                                                                        2024-12-18 09:07:24 UTC16384INData Raw: 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 55 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 54 48 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 48 55 41 57 45
                                                                                                                                        Data Ascii: Q"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" /> </U> </L> <R> <V V="false" T="B" /> </R> </O> </TH> </S> <C T="W" I="0" O="false"> <V V="HUAWE
                                                                                                                                        2024-12-18 09:07:24 UTC16384INData Raw: 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 32 30 36 36 38 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20
                                                                                                                                        Data Ascii: <C T="W" I="1" O="false"> <S T="1" F="1" M="Ignore" /> </C> <T> <S T="1" /> </T></R><$!#>120668v0+<?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" />
                                                                                                                                        2024-12-18 09:07:24 UTC16384INData Raw: 20 55 70 53 75 70 20 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 56 65 72 62 6f 73 65 20 4d 65 64 69 75 6d 20 4d 6f 6e 69 74 6f 72 61 62 6c 65 20 55 6e 65 78 70 65 63 74 65 64 20 41 73 73 65 72 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f 54 61 67 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 32 38 31
                                                                                                                                        Data Ascii: UpSup Telemetry" S="Verbose Medium Monitorable Unexpected Assert" /> <F T="2"> <O T="AND"> <L> <O T="NE"> <L> <S T="1" F="ULS_Tag" /> </L> <R> <V V="2281
                                                                                                                                        2024-12-18 09:07:24 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f 54 61 67 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                        Data Ascii: <O T="AND"> <L> <O T="NE"> <L> <S T="1" F="ULS_Tag" /> </L> <R> <V
                                                                                                                                        2024-12-18 09:07:25 UTC16384INData Raw: 20 56 3d 22 33 37 30 30 38 38 38 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                        Data Ascii: V="3700888" T="U32" /> </R> </O> </L> <R> <O T="NE"> <L>
                                                                                                                                        2024-12-18 09:07:25 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                        Data Ascii: <O T="AND"> <L> <O T="AND"> <L> <O T="NE"> <L> <S T="
                                                                                                                                        2024-12-18 09:07:25 UTC16384INData Raw: 53 5f 54 61 67 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 39 31 38 30 30 30 33 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a
                                                                                                                                        Data Ascii: S_Tag" /> </L> <R> <V V="9180003" T="U32" /> </R> </O> </L>
                                                                                                                                        2024-12-18 09:07:25 UTC16384INData Raw: 3e 0d 0a 3c 24 21 23 3e 32 33 30 31 37 34 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 33 30 31 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 43 6c 69 63 6b 54 6f 52 75 6e 2e 52 75 6c 65 54 65 6c 65 6d 65 74 72 79 2e 43 32 52 54 61 67 35 36 76 31 35 22 20 41 54 54 3d 22 30 64 61 31 39 31 37 61 61 35 36 30 34 30 64 33 61 30 31 31 63 33 38 31 33 63 61 33 36 31 30 37 2d 37 36 66 30 38 30 64 38 2d 62 33 37 66 2d 34 36 33 35 2d 38 30 35 34 2d 35 63 31 33 33 66 63 64 30 34 63 34 2d 36 35 38 37 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d
                                                                                                                                        Data Ascii: ><$!#>230174v0+<?xml version="1.0" encoding="utf-8"?><R Id="230174" V="0" DC="SM" EN="Office.ClickToRun.RuleTelemetry.C2RTag56v15" ATT="0da1917aa56040d3a011c3813ca36107-76f080d8-b37f-4635-8054-5c133fcd04c4-6587" DCa="PSP" xmlns=""> <S> <UTS T=


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        1192.168.2.254973395.100.135.24443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:07 UTC881OUTGET /service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=8411d400-294e-4e68-a436-a72ed649ab61&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1 HTTP/1.1
                                                                                                                                        Referer: https://windows.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        muid: 339A2A61895267C400B83F3088FA6607
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36 Edg/126.0.0.0
                                                                                                                                        Host: assets.msn.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: MUID=339A2A61895267C400B83F3088FA6607
                                                                                                                                        2024-12-18 09:08:08 UTC3754INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                        DDD-TMPL: XFeed;wxpkg:1.833.0;spotlight:1;RR:0;ATFSignalTriggered:1;click28d_0;TaggingUserActionSignal;cptvtn_a-0_sr-0_nw-0_t-0;pr2spotlightnews:1;tmpl-video;PageViewCount0;tmpl-promotedad:1;FCRelBarP_0.32;TileID:dr5r;wxunt:_C;triggercf;RelevanceWarmUser;StrongDemotionV2Trigger:0;1s-ondemand-promotedad;IsRecoNewUser:1;IMArticleNegUser:0;FCTarget|4|0.6_2|0.33_3|0.07_0|0.05;RecoSource:Notification_;wpo-coldstart:1;P2DeviceWithEL;ULatLon40.75:-73.99;StableIdCS:339A2A61895267C400B83F3088FA6607;triggercf_5_cfxeverything_0;tmpl-1spromoondmd;WxCardValid:1;UserHasActionSignal:0;v_MainFeedsColdUser:true;tmpl-cc;SageUser:0;eePosList:0;WxLockScreen:Weather3DLock_Nowcast;UserProfileActionSignal:0;InterestCount:0;UserCohortByEngagement28d:0;GANone:1;BNTrigger_AA1vxr0l;ClickCohort:0;MyFeed;BNDetails_{"AA1vxr0l":"3"};ExplcitFollowCohort:0;GEM:C;FCSupply#2|76_3|44_4|14;numofmutepub:0;XAIG:100_0;FixIds:0;ATFSignalTriggered:0;click_0;AIBrkNews:AA1vxr0l;tmpl-tmpltlayout;UIC#t1_6|0|0|0.26;v_click_0;tmpl-pr2wbv2:1;v_click28d_0;wi [TRUNCATED]
                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.6767560
                                                                                                                                        x-wpo-activityId: 6B00EB7A-3F09-494C-B4A6-F2DA03204932|2024-12-18T09:08:08.3471164Z|fabric_wpo|WUS-C|WPO_64
                                                                                                                                        DDD-FeatureSet: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:wgAA;
                                                                                                                                        DDD-ActivityId: 6b00eb7a-3f09-494c-b4a6-f2da03204932
                                                                                                                                        DDD-FeedNewsItemCount: 31
                                                                                                                                        DDD-TMPL-Removed: False
                                                                                                                                        DDD-DebugId: 6b00eb7a-3f09-494c-b4a6-f2da03204932|2024-12-18T09:08:08.3638927Z|fabric_winfeed|WUS-C|WinFeed_533
                                                                                                                                        DDD-Auth-Features: AT:NA;DID:m-339A2A61895267C400B83F3088FA6607;IT:App;MuidStateOrigin:MuidFromHeader
                                                                                                                                        OneWebServiceLatency: 679
                                                                                                                                        X-MSEdge-ResponseInfo: 679
                                                                                                                                        X-1S-FallbackReason: RetryOnThrottling
                                                                                                                                        X-Ceto-ref: 676290f7fe9e4a08aadbb307ff3d90e6|AFD:676290f7fe9e4a08aadbb307ff3d90e6|2024-12-18T09:08:07.693Z
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        X-MSEdge-Ref: Ref A: A883ED2534FA4E2789303B8A35FA92CC Ref B: FRAEDGE2022 Ref C: 2024-12-18T09:08:07Z
                                                                                                                                        Expires: Wed, 18 Dec 2024 09:08:08 GMT
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:08 GMT
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                        Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                        Set-Cookie: msnup=; expires=Fri, 31 Jan 2025 09:08:08 GMT; domain=.msn.com; path=/; secure; samesite=none; httponly
                                                                                                                                        Set-Cookie: MUIDB=339A2A61895267C400B83F3088FA6607; expires=Mon, 12 Jan 2026 09:08:08 GMT; path=/; httponly
                                                                                                                                        Set-Cookie: _EDGE_S=SID=3D55D76C6EDB64052CF4C2356F9265F7; domain=.msn.com; path=/; httponly
                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                        Akamai-Request-BC: [a=95.100.135.111,b=306222252,c=g,n=DE_HE_FRANKFURT,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                        Server-Timing: clientrtt; dur=85, clienttt; dur=848, origin; dur=846, cdntime; dur=2, wpo;dur=25,1s;dur=604
                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                        Akamai-Server-IP: 95.100.135.111
                                                                                                                                        Akamai-Request-ID: 124094ac
                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Akamai-GRN: 0.6f87645f.1734512887.124094ac
                                                                                                                                        Vary: Origin
                                                                                                                                        2024-12-18 09:08:08 UTC12630INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 6e 65 78 74 50 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 2f 6e 65 77 73 2f 66 65 65 64 2f 70 61 67 65 73 2f 64 61 73 68 62 6f 61 72 64 34 3f 61 63 74 69 76 69 74 79 49 64 3d 38 34 31 31 64 34 30 30 2d 32 39 34 65 2d 34 65 36 38 2d 61 34 33 36 2d 61 37 32 65 64 36 34 39 61 62 36 31 26 74 69 6d 65 4f 75 74 3d 32 30 30 30 26 6f 63 69 64 3d 77 69 6e 70 32 77 69 64 67 65 74 26 73 63 6e 3d 61 6c 5f 61 70 70 5f 61 6e 6f 6e 26 61 70 69 6b 65 79 3d 6c 78 53 4e 74 69 62 64 5a 34 35 61 50 65 38 42 48 75 55 52 36 58 77 68 75 75 72 75 59 66 77 65 6a 45 59 4e 70 53 71 67 63 64 26 63 6d 3d 64 65 2d 63 68 26 55 73 65 72 3d 6d 2d 33 33 39 41 32 41 36 31 38 39 35 32 36 37 43 34 30 30 42 38 33 46
                                                                                                                                        Data Ascii: 00006000{"nextPageUrl":"https://api.msn.com/news/feed/pages/dashboard4?activityId=8411d400-294e-4e68-a436-a72ed649ab61&timeOut=2000&ocid=winp2widget&scn=al_app_anon&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&cm=de-ch&User=m-339A2A61895267C400B83F
                                                                                                                                        2024-12-18 09:08:08 UTC11958INData Raw: 68 72 69 63 68 74 65 6e 22 2c 22 72 65 61 63 74 69 6f 6e 53 75 6d 6d 61 72 79 22 3a 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 31 32 2c 22 73 75 62 52 65 61 63 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 22 3a 5b 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 38 2c 22 74 79 70 65 22 3a 22 75 70 76 6f 74 65 22 7d 2c 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 34 2c 22 74 79 70 65 22 3a 22 64 6f 77 6e 76 6f 74 65 22 7d 5d 7d 2c 22 72 65 61 63 74 69 6f 6e 53 74 61 74 75 73 22 3a 22 6f 6e 22 2c 22 63 6f 6d 6d 65 6e 74 53 75 6d 6d 61 72 79 22 3a 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 30 7d 2c 22 63 6f 6d 6d 65 6e 74 53 74 61 74 75 73 22 3a 22 6f 6e 22 2c 22 72 65 63 6f 44 6f 63 4d 65 74 61 64 61 74 61 22 3a 7b 22 49 6d 70 6f 72 74 61 6e 74 48 65 61 64 6c 69 6e 65 22 3a
                                                                                                                                        Data Ascii: hrichten","reactionSummary":{"totalCount":12,"subReactionSummaries":[{"totalCount":8,"type":"upvote"},{"totalCount":4,"type":"downvote"}]},"reactionStatus":"on","commentSummary":{"totalCount":0},"commentStatus":"on","recoDocMetadata":{"ImportantHeadline":
                                                                                                                                        2024-12-18 09:08:08 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 34 22 2c 22 74 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 74 69 74 6c 65 22 3a 22 c2 ab 53 65 69 74 20 38 32 20 4a 61 68 72 65 6e 20 6c 65 62 65 20 69 63 68 20 68 69 65 72 20 e2 80 93 20 65 73 20 69 73 74 20 6d 65 69 6e 20 4c 65 62 65 6e c2 bb 3a 20 53 65 6e 69 6f 72 69 6e 20 28 38 35 29 20 6d 75 73 73 20 69 68 72 20 48 61 75 73 20 61 6e 20 48 6f 6c 6f 63 61 75 73 74 2d 4f 70 66 65 72 2d 4f 72 67 61 6e 69 73 61 74 69 6f 6e 20 61 62 67 65 62 65 6e 22 2c 22 61 62 73 74 72 61 63 74 22 3a 22 44 72 61 6d 61 20 75 6d 20 4e 53 2d 45 6e 74 65 69 67 6e 75 6e 67 3a 20 45 69 6e 65 20 38 35 2d 6a c3 a4 68 72 69 67 65 20 44 65 75 74 73 63 68 65 20 76 65 72 6c 69 65 72 74 20 69 68 72 20 5a 75 68 61 75 73 65 20 61 6e 20 65 69 6e 65 20
                                                                                                                                        Data Ascii: 000060004","type":"article","title":"Seit 82 Jahren lebe ich hier es ist mein Leben: Seniorin (85) muss ihr Haus an Holocaust-Opfer-Organisation abgeben","abstract":"Drama um NS-Enteignung: Eine 85-jhrige Deutsche verliert ihr Zuhause an eine
                                                                                                                                        2024-12-18 09:08:09 UTC8204INData Raw: 30 32 34 2d 31 32 2d 31 37 54 31 30 3a 34 31 3a 34 31 5a 22 2c 22 69 73 46 65 61 74 75 72 65 64 22 3a 66 61 6c 73 65 2c 22 69 6d 61 67 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 33 34 36 34 2c 22 68 65 69 67 68 74 22 3a 31 37 33 32 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 3f 69 64 3d 4f 52 4d 53 2e 66 37 38 34 63 33 62 32 33 63 66 37 66 62 61 38 33 64 61 37 31 39 35 34 65 35 35 66 39 36 32 37 26 70 69 64 3d 57 64 70 22 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 61 72 66 65 20 4d 75 6e 69 74 69 6f 6e 20 69 6d 20 53 c3 bc 64 63 68 69 6e 65 73 69 73 63 68 65 6e 20 4d 65 65 72 20 2d 20 43 68 69 6e 61 20 75 6e 64 20 52 75 73 73 6c 61 6e 64 20 73 74 61 72 74 65 6e 20 67 65 6d 65 69 6e 73 61 6d 65 20 4d 61 72 69 6e 65
                                                                                                                                        Data Ascii: 024-12-17T10:41:41Z","isFeatured":false,"images":[{"width":3464,"height":1732,"url":"https://th.bing.com/th?id=ORMS.f784c3b23cf7fba83da71954e55f9627&pid=Wdp","title":"Scharfe Munition im Sdchinesischen Meer - China und Russland starten gemeinsame Marine
                                                                                                                                        2024-12-18 09:08:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 2c 20 33 32 20 4a 61 68 72 65 20 61 6c 74 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 4a 61 6e 69 73 20 54 69 6d 6d 61 20 74 6f 74 20 69 6e 20 4d 6f 73 6b 61 75 20 61 75 66 67 65 66 75 6e 64 65 6e 2c 20 33 32 20 4a 61 68 72 65 20 61 6c 74 22 2c 22 66 6f 63 61 6c 52 65 67 69 6f 6e 22 3a 7b 22 78 31 22 3a 34 34 35 2c 22 78 32 22 3a 36 36 32 2c 22 79 31 22 3a 31 39 33 2c 22 79 32 22 3a 34 31 30 7d 2c 22 73 6f 75 72 63 65 22 3a 22 6d 73 6e 22 2c 22 63 6f 6c 6f 72 53 61 6d 70 6c 65 73 22 3a 5b 7b 22 69 73 44 61 72 6b 4d 6f 64 65 22 3a 74 72 75 65 2c 22 68 65 78 43 6f 6c 6f 72 22 3a 22 23 35 61 32 66 33 32 22 2c 22 69 73 47 72 65 79 53 63 61 6c 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 73 44 61 72 6b 4d 6f 64 65 22 3a 66 61 6c 73 65 2c
                                                                                                                                        Data Ascii: 00004000n, 32 Jahre alt","caption":"Janis Timma tot in Moskau aufgefunden, 32 Jahre alt","focalRegion":{"x1":445,"x2":662,"y1":193,"y2":410},"source":"msn","colorSamples":[{"isDarkMode":true,"hexColor":"#5a2f32","isGreyScale":false},{"isDarkMode":false,
                                                                                                                                        2024-12-18 09:08:09 UTC12INData Raw: 61 63 68 20 65 69 6e 67 65 73 0d 0a
                                                                                                                                        Data Ascii: ach einges
                                                                                                                                        2024-12-18 09:08:09 UTC4655INData Raw: 30 30 30 30 31 32 32 33 0d 0a 74 65 63 6b 74 20 77 69 72 64 2e 20 48 6f 74 65 6c 73 20 73 69 63 68 65 72 6e 20 73 69 63 68 20 6e 61 74 c3 bc 72 6c 69 63 68 20 61 62 20 75 6e 64 20 62 65 6c 61 73 74 65 6e 20 64 69 65 20 4b 72 65 64 69 74 6b 61 72 74 65 c2 a0 64 65 73 c2 a0 47 61 73 74 65 73 20 65 6e 74 73 70 72 65 63 68 65 6e 64 2c 20 77 65 6e 6e 20 44 69 6e 67 65 20 76 65 72 73 63 68 77 69 6e 64 65 6e 2c 20 64 69 65 20 64 65 66 69 6e 69 74 69 76 20 6e 69 63 68 74 20 69 6d 20 53 65 72 76 69 63 65 20 69 6e 62 65 67 72 69 66 66 65 6e 20 77 61 72 65 6e 2e 20 47 65 6e 61 75 73 6f 20 6b c3 b6 6e 6e 65 6e 20 46 6c 75 67 67 65 73 65 6c 6c 73 63 68 61 66 74 65 6e 20 69 68 72 65 6e 20 50 61 73 73 61 67 69 65 72 65 6e 20 47 65 6c 64 73 74 72 61 66 65 6e 20 61 75 66
                                                                                                                                        Data Ascii: 00001223teckt wird. Hotels sichern sich natrlich ab und belasten die KreditkartedesGastes entsprechend, wenn Dinge verschwinden, die definitiv nicht im Service inbegriffen waren. Genauso knnen Fluggesellschaften ihren Passagieren Geldstrafen auf
                                                                                                                                        2024-12-18 09:08:09 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 5c 5c 5c 22 72 65 71 75 69 72 65 64 5c 5c 5c 22 3a 31 2c 5c 5c 5c 22 69 6d 67 5c 5c 5c 22 3a 7b 5c 5c 5c 22 77 5c 5c 5c 22 3a 32 36 38 2c 5c 5c 5c 22 68 5c 5c 5c 22 3a 31 34 30 2c 5c 5c 5c 22 74 79 70 65 5c 5c 5c 22 3a 33 7d 7d 2c 7b 5c 5c 5c 22 69 64 5c 5c 5c 22 3a 35 2c 5c 5c 5c 22 72 65 71 75 69 72 65 64 5c 5c 5c 22 3a 30 2c 5c 5c 5c 22 69 6d 67 5c 5c 5c 22 3a 7b 5c 5c 5c 22 77 5c 5c 5c 22 3a 33 30 30 2c 5c 5c 5c 22 68 5c 5c 5c 22 3a 33 30 34 2c 5c 5c 5c 22 74 79 70 65 5c 5c 5c 22 3a 35 30 32 7d 7d 2c 7b 5c 5c 5c 22 69 64 5c 5c 5c 22 3a 36 2c 5c 5c 5c 22 72 65 71 75 69 72 65 64 5c 5c 5c 22 3a 30 2c 5c 5c 5c 22 69 6d 67 5c 5c 5c 22 3a 7b 5c 5c 5c 22 77 5c 5c 5c 22 3a 31 34 31 2c 5c 5c 5c 22 68 5c 5c 5c 22 3a 31 34 31 2c
                                                                                                                                        Data Ascii: 00004000,\\\"required\\\":1,\\\"img\\\":{\\\"w\\\":268,\\\"h\\\":140,\\\"type\\\":3}},{\\\"id\\\":5,\\\"required\\\":0,\\\"img\\\":{\\\"w\\\":300,\\\"h\\\":304,\\\"type\\\":502}},{\\\"id\\\":6,\\\"required\\\":0,\\\"img\\\":{\\\"w\\\":141,\\\"h\\\":141,
                                                                                                                                        2024-12-18 09:08:09 UTC12INData Raw: 43 6f 75 6e 74 22 3a 33 2c 22 0d 0a
                                                                                                                                        Data Ascii: Count":3,"
                                                                                                                                        2024-12-18 09:08:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 79 70 65 22 3a 22 64 6f 77 6e 76 6f 74 65 22 7d 5d 7d 2c 22 72 65 61 63 74 69 6f 6e 53 74 61 74 75 73 22 3a 22 6f 6e 22 2c 22 63 6f 6d 6d 65 6e 74 53 75 6d 6d 61 72 79 22 3a 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 32 2c 22 73 75 62 43 6f 6d 6d 65 6e 74 53 75 6d 6d 61 72 69 65 73 22 3a 5b 7b 22 74 6f 74 61 6c 43 6f 75 6e 74 22 3a 32 2c 22 74 79 70 65 22 3a 22 63 6f 6d 6d 65 6e 74 22 7d 5d 7d 2c 22 63 6f 6d 6d 65 6e 74 53 74 61 74 75 73 22 3a 22 6f 6e 22 2c 22 72 65 63 6f 44 6f 63 4d 65 74 61 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 66 65 65 64 22 3a 7b 22 66 65 65 64 4e 61 6d 65 22 3a 22 6e 65 77 73 22 2c 22 6c 61 73 74 46 72 65 41 63 74 69 6f 6e 54 69 6d 65 73 74 61 6d 70 22 3a 30 7d 2c 22 63 61 72 64 49 64 22 3a 34 35 2c 22
                                                                                                                                        Data Ascii: 00006000type":"downvote"}]},"reactionStatus":"on","commentSummary":{"totalCount":2,"subCommentSummaries":[{"totalCount":2,"type":"comment"}]},"commentStatus":"on","recoDocMetadata":null,"feed":{"feedName":"news","lastFreActionTimestamp":0},"cardId":45,"


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        2192.168.2.254973895.100.135.24443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:08 UTC386OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehyQC.png HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                        Host: assets.msn.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:08:09 UTC1060INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Last-Modified: Wed, 04 Sep 2024 02:01:28 GMT
                                                                                                                                        ETag: 0x8DCCC857D220A8F
                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                        x-ms-request-id: 7b707304-c01e-005c-74a6-fe73ad000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Expires: Sun, 22 Dec 2024 07:11:59 GMT
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:09 GMT
                                                                                                                                        Content-Length: 4140
                                                                                                                                        Connection: close
                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                        Akamai-Request-BC: [a=95.100.135.54,b=367864322,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                        Server-Timing: clientrtt; dur=82, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                        Akamai-Server-IP: 95.100.135.54
                                                                                                                                        Akamai-Request-ID: 15ed2a02
                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Akamai-GRN: 0.3687645f.1734512889.15ed2a02
                                                                                                                                        Vary: Origin
                                                                                                                                        2024-12-18 09:08:09 UTC4140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 0f d6 49 44 41 54 78 9c ed 5a 6d cc 65 57 55 7e d6 da fb 9c 7b df 8f 79 df ce b4 43 5b 26 1d 1c 2a 0a 95 d2 a4 24 55 09 4d ab 81 04 41 5a 32 60 2c 4a 30 18 f1 87 09 46 42 fd a5 84 fe c0 c4 a8 b1 88 86 a4 f1 97 84 a8 19 81 74 6a db 88 49 ab 16 8d 36 b4 11 3b 86 36 fd 48 ad d3 ce 17 33 cc bc 33 ef d7 bd e7 ec b5 fc b1 f6 d7 79 e7 1d 88 cc 3b 0d 3f ee 4a 6e ee bd e7 dc 7d ce de cf 7e d6 b3 3e ce 05 66 36 b3 99 cd 6c 66 33 9b d9 cc 66 36 b3 99 cd 6c 66 33 fb 11 33 7a bd 6f f8 b7 df 5c f9 f8 fa 44 3e 79 7e 2d bc e3 cc f9 7e 71 75 53 b9 9e 84 02 58 1c 93 5c b3 ec 57 17 e7
                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATxZmeWU~{yC[&*$UMAZ2`,J0FBtjI6;6H33y;?Jn}~>f6lf3f6lf33zo\D>y~-~quSX\W


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        3192.168.2.2549735184.30.25.86443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:08 UTC554OUTGET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.98/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                        Host: ecn.dev.virtualearth.net
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:08:09 UTC791INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        X-BM-TraceID: 0c032c3f0be317b9553c845f56c8518e
                                                                                                                                        X-BM-Srv: mapsplatform-frontend-84749d6fcd-q72gl, mapsplatform-imagery-service-54d7d98896-b9nf8
                                                                                                                                        X-MS-BM-WS-INFO: 0
                                                                                                                                        X-BM-FE-Elapsed: 211
                                                                                                                                        x-azure-ref: 20241218T090809Z-17f56c4b865v6qf6hC1FRA60yg00000004x00000000088yk
                                                                                                                                        AKS_4209_WEIGHT: 100
                                                                                                                                        Cache-Control: public, max-age=1200
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:09 GMT
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                        X-Cache-Remote: TCP_MISS from a193-108-94-136.deploy.akamaitechnologies.com (AkamaiGHost/11.7.2.1-35a4fcef889a1f053c9fa641f2ccd99a) (-)
                                                                                                                                        2024-12-18 09:08:09 UTC15593INData Raw: 30 30 30 30 36 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 ac 08 02 00 00 00 0c 9b 75 d9 00 00 20 00 49 44 41 54 78 01 5c bb 67 74 14 67 fa ed db fe cf 8c 67 3c 63 8f 3d 8e 18 83 01 93 11 08 44 90 10 39 9b 68 0c 98 64 83 0d c6 e4 24 09 01 22 63 82 c9 60 c0 d8 60 72 46 28 e7 d4 39 e7 9c 93 3a e7 dc d5 d5 55 9d 9e b3 34 e7 dc 75 ef 3d 6b bd 1f ea 6b 57 d7 af f6 7e 9e bd 8b 50 dc f9 73 ff ce 32 02 6b e7 5f f8 7b 3f ed dc 33 b6 be 74 87 f0 2e 19 ec 3a c0 64 19 af 0b 52 d1 74 2a 13 c6 dc 22 7d 48 62 86 24 20 e1 38 92 4d f9 33 88 3f 83 08 d5 62 b3 c7 12 c8 44 c5 51 93 12 d0 ad 8a c7 bd 9a 4a fb f1 4e f6 6d 3f 30 b1 e9 68 5d 56 a5 cc d8 84 4a 9e 54 c2 e7 2a 04 d6 80 23 95 c1 d1 44 1c 41 e3 0c 1e 8b 2b 13 86 b1 78 22 87 c7
                                                                                                                                        Data Ascii: 00006000PNGIHDRu IDATx\gtgg<c=D9hd$"c``rF(9:U4u=kkW~Ps2k_{?3t.:dRt*"}Hb$ 8M3?bDQJNm?0h]VJT*#DA+x"
                                                                                                                                        2024-12-18 09:08:09 UTC8995INData Raw: bc f3 d2 1f 5b cf 6f d8 f6 ca 5f bd 82 37 59 dd f2 bc 6c 16 b8 e7 a7 5c 0f 27 7d b3 33 e6 07 70 cd 0c 50 2d c2 e5 af cb 86 36 a7 71 a5 39 e4 b8 da d1 85 70 0c 06 24 0e 38 0e 64 8a 26 f9 f1 5f 1e 48 2c 3f 7f f1 fc 99 8f cd ac 6c ae e6 6e 14 57 50 80 22 9d 07 2e 0f 50 20 80 3d dd fd eb bb 35 07 5e 1c 3a 7e 15 0c 1e 36 02 14 5e c0 89 6c 06 09 66 12 be 54 2a 9d 64 7c 53 a9 58 3a 97 22 50 ba c8 c6 d0 b8 35 66 0c 61 ee 74 ce c7 72 c9 3c 9b a4 70 99 48 f0 76 83 ee c3 3b da ff 7d fb d8 e6 c3 be bd dd f6 dd 92 c1 9d 80 2a 00 09 73 85 bc 21 17 b0 42 c2 0d 41 2b 78 46 41 77 c0 7a fd a9 b6 fd 8f b5 1f 5a 3e 7c fa ac fc e7 c6 bd af a9 bf 9c a7 db 74 a7 7c cf 02 d2 dc 05 1c e6 9d d4 20 ce 74 24 52 94 e7 d9 87 da cb 66 28 0f 9d 00 dd e3 4d 15 db c6 af e8 00 1b 4f f8 cc
                                                                                                                                        Data Ascii: [o_7Yl\'}3pP-6q9p$8d&_H,?lnWP".P =5^:~6^lfT*d|SX:"P5fatr<pHv;}*s!BA+xFAwzZ>|t| t$Rf(MO
                                                                                                                                        2024-12-18 09:08:09 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2a 8d d2 f1 c9 80 d5 0a 28 ea 31 18 46 46 46 02 08 e1 2b 82 0c 85 6a 4b b6 ce 03 57 2c 50 65 86 0e 23 7b e4 c2 c8 b9 2a 61 9b c5 33 02 f0 fc c4 4f 8b 3a f7 7e 91 68 78 39 79 f5 3e c1 b6 8a a9 06 56 08 3d 64 00 00 20 00 49 44 41 54 19 f8 27 dd 5a 82 22 2d 5a 6b 2e 96 96 4f 8c e5 72 d1 42 9e 36 99 ad 36 9b 37 93 cd 8f 8a 34 be 50 7a 70 6c 2c 9a 0a 17 79 76 28 92 41 bc 2e bb c1 a2 33 49 c4 a3 ee c0 b8 c7 f5 a3 53 fc 02 a2 9b 4b ba 66 20 b6 d9 31 d3 0a ad e2 ed 6b 03 6f 6e 1b f8 f8 ce 96 35 73 b4 67 7f 00 f7 4f e0 78 ce fe dd f4 a6 cf 9b 91 09 31 84 16 6b bf fa a7 e9 f0 4d d2 d2 9b 05 5b 17 f7 ee 7b a9 76 cf 45 b3 c0 c4 a4 82 1c 37 ee f0 d5 ab 1d 2d 8e 78 bb 1b 6b 34 23 9d 66 b2 c7 80 f5 1a 33 23 b6 94 2e 82 07 29 48 f1 06 f8 79
                                                                                                                                        Data Ascii: 00006000*(1FFF+jKW,Pe#{*a3O:~hx9y>V=d IDAT'Z"-Zk.OrB6674Pzpl,yv(A.3ISKf 1kon5sgOx1kM[{vE7-xk4#f3#.)Hy
                                                                                                                                        2024-12-18 09:08:09 UTC8204INData Raw: 1f 98 3c 74 68 10 bc fd c2 93 c8 e0 16 18 79 15 8c cb d3 ba 05 8c 6f 01 6d fe db 58 79 cc 05 c5 93 20 5e 04 d6 37 1d a6 4f 0c 9a 57 c1 b5 04 94 e3 41 33 b9 60 9c 9a 0b ce 4f ba a6 73 b6 e9 8c 6c 02 98 97 26 75 cf 76 9a 3f 78 af e3 c5 39 82 8d 2b d9 d6 bf c8 8e dd 23 3a dd 0d d9 26 c2 7b 35 11 ff c7 1d 7e 1b 00 00 20 00 49 44 41 54 c1 9c 6c 32 c3 00 0a 97 c0 f3 e8 e0 8e 85 dd 7b 3e 03 e5 78 d9 8e 69 23 7b 2e 66 25 16 a0 e5 7e 1c 2b 8f 69 c1 d3 88 5c 2e cd 66 52 fc a2 1c 20 18 0c 4b 65 8a 60 28 92 27 49 b2 0c 72 8b 4b 3b 1a 37 c5 a8 f5 c7 7f ac 97 fa 7d 25 f8 ae c3 f6 d8 fb 9f b5 d9 e1 83 f3 7d 2f 1d 6d 5c 7b 49 f6 e9 cf e2 5f 35 c4 c1 1a dd 2b 87 ae 5c 93 c7 37 9c 6f 9a f4 dc b6 79 ab 4f fc 30 18 91 24 e1 99 cd 97 16 6f f8 fe e5 83 b7 7e 95 e3 2d 6e b8 61
                                                                                                                                        Data Ascii: <thyomXy ^7OWA3`Osl&uv?x9+#:&{5~ IDATl2{>xi#{.f%~+i\.fR Ke`('IrK;7}%}/m\{I_5+\7oyO0$o~-na


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        4192.168.2.254974195.100.135.24443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:11 UTC304OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Host: assets.msn.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:08:11 UTC1060INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Last-Modified: Wed, 04 Sep 2024 02:01:27 GMT
                                                                                                                                        ETag: 0x8DCCC857CF33929
                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                        x-ms-request-id: be34abf0-e01e-004b-6ea6-fedaa6000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Expires: Sun, 22 Dec 2024 20:00:29 GMT
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:11 GMT
                                                                                                                                        Content-Length: 2118
                                                                                                                                        Connection: close
                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                        Akamai-Request-BC: [a=95.100.135.86,b=472342685,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                        Server-Timing: clientrtt; dur=85, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                        Akamai-Server-IP: 95.100.135.86
                                                                                                                                        Akamai-Request-ID: 1c27609d
                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Akamai-GRN: 0.5687645f.1734512891.1c27609d
                                                                                                                                        Vary: Origin
                                                                                                                                        2024-12-18 09:08:11 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 f0 49 44 41 54 78 9c ed 5b 7b 8c 54 d5 19 ff 7d 67 66 57 5e cb ee b0 68 c8 02 66 55 82 ee 16 d4 62 81 60 dd 5a 2b ae af 86 6a 1b c5 a4 a9 76 63 d5 56 0d 09 d6 d2 47 2c 5d db 46 31 58 93 46 b3 51 8c 34 5a 05 a3 7d 40 5c 56 50 ab 4d 43 6c 9a a6 95 18 89 0d d9 55 8a 2d 52 64 67 58 58 d8 d9 9d b9 e7 d7 3f 76 1e f7 ce 7d ce 9d 99 65 6f b2 5f f2 65 e6 3c 7e df 77 ce 6f be f3 bc 77 80 29 99 92 29 a9 a1 c8 99 6e 40 58 49 f7 5e 77 6d 3c 86 35 02 7c 72 9a f2 5c c3 0d af 7f 56 0b 3f 91 24 68 b4 ef fa 76 a1 b1 0d 30 75 40 64 7b 5c e1 59 b9 6e 4f b2 9a be 54 35 8d 4d 98 30 d3
                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATx[{T}gfW^hfUb`Z+jvcVG,]F1XFQ4Z}@\VPMClU-RdgXX?v}eo_e<~wow))n@XI^wm<5|r\V?$hv0u@d{\YnOT5M0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        5192.168.2.254974295.100.135.24443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:11 UTC386OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.png HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                        Host: assets.msn.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:08:11 UTC1060INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Last-Modified: Wed, 04 Sep 2024 02:01:27 GMT
                                                                                                                                        ETag: 0x8DCCC857CF33929
                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                        x-ms-request-id: be34abf0-e01e-004b-6ea6-fedaa6000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Expires: Sun, 22 Dec 2024 22:09:20 GMT
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:11 GMT
                                                                                                                                        Content-Length: 2118
                                                                                                                                        Connection: close
                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                        Akamai-Request-BC: [a=95.100.135.94,b=307427325,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                        Server-Timing: clientrtt; dur=81, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                        Akamai-Server-IP: 95.100.135.94
                                                                                                                                        Akamai-Request-ID: 1252f7fd
                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Akamai-GRN: 0.5e87645f.1734512891.1252f7fd
                                                                                                                                        Vary: Origin
                                                                                                                                        2024-12-18 09:08:11 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 f0 49 44 41 54 78 9c ed 5b 7b 8c 54 d5 19 ff 7d 67 66 57 5e cb ee b0 68 c8 02 66 55 82 ee 16 d4 62 81 60 dd 5a 2b ae af 86 6a 1b c5 a4 a9 76 63 d5 56 0d 09 d6 d2 47 2c 5d db 46 31 58 93 46 b3 51 8c 34 5a 05 a3 7d 40 5c 56 50 ab 4d 43 6c 9a a6 95 18 89 0d d9 55 8a 2d 52 64 67 58 58 d8 d9 9d b9 e7 d7 3f 76 1e f7 ce 7d ce 9d 99 65 6f b2 5f f2 65 e6 3c 7e df 77 ce 6f be f3 bc 77 80 29 99 92 29 a9 a1 c8 99 6e 40 58 49 f7 5e 77 6d 3c 86 35 02 7c 72 9a f2 5c c3 0d af 7f 56 0b 3f 91 24 68 b4 ef fa 76 a1 b1 0d 30 75 40 64 7b 5c e1 59 b9 6e 4f b2 9a be 54 35 8d 4d 98 30 d3
                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATx[{T}gfW^hfUb`Z+jvcVG,]F1XFQ4Z}@\VPMClU-RdgXX?v}eo_e<~wow))n@XI^wm<5|r\V?$hv0u@d{\YnOT5M0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        6192.168.2.2549745184.30.25.86443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:11 UTC554OUTGET /REST/v1/Imagery/Map/RoadVibrant/40.75,-73.99/10?ms=266,172&ml=Basemap,OsmBuildings,TrafficIncidents,TrafficFlow&key=AoyTpSR4rZ82ACunlVljE1ihA5yanCDx6D-acnj31k3Qp4hmUjE-uBGXnMPa1L94&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200 HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                        Host: ecn.dev.virtualearth.net
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:08:12 UTC790INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        X-BM-TraceID: e718d4e956fc5b13e80ccb5fbae2a587
                                                                                                                                        X-BM-Srv: mapsplatform-frontend-84749d6fcd-zvrnh, mapsplatform-imagery-service-54d7d98896-p265c
                                                                                                                                        X-MS-BM-WS-INFO: 0
                                                                                                                                        X-BM-FE-Elapsed: 228
                                                                                                                                        x-azure-ref: 20241218T090811Z-16fbf75468ckhjzjhC1FRAuyhs00000002a000000000b3sz
                                                                                                                                        AKS_4209_WEIGHT: 100
                                                                                                                                        Cache-Control: public, max-age=1179
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:12 GMT
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                        X-Cache-Remote: TCP_MISS from a92-122-215-63.deploy.akamaitechnologies.com (AkamaiGHost/11.7.2.1-35a4fcef889a1f053c9fa641f2ccd99a) (-)
                                                                                                                                        2024-12-18 09:08:12 UTC15594INData Raw: 30 30 30 30 36 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 ac 08 02 00 00 00 0c 9b 75 d9 00 00 20 00 49 44 41 54 78 01 24 bb 67 94 15 65 f6 3d 7c fd cf fc 9c 71 46 47 c7 88 08 02 92 69 68 68 42 37 4d ce 12 45 40 92 82 82 48 4e 4d d3 40 93 91 20 59 14 44 41 c9 19 9a 6e 3a c7 9b 73 ce 39 e7 9c 6f dd ba 55 75 c3 79 57 cf bb 56 7d a8 af f5 ac 67 9f bd cf de bb 48 85 3c 1e 83 9c 0f b0 10 91 f1 42 fe 41 c1 30 a5 fd 4c 79 e7 8f 7d 3b 2b 49 9c ed 7f 13 ee fe b8 73 d7 e8 fa 3d db c4 7f 51 c1 65 00 4c 91 0b 78 81 48 64 89 5c 0c f3 49 8c 51 99 15 32 80 c4 52 48 9e 08 e5 90 50 0e 11 6b a5 56 bf 3d 9c 4b 48 13 16 35 a0 9b 55 f7 7b 34 ed e9 23 38 d1 bb 7d ff f8 a6 23 af f2 1a 75 ce 29 56 0b e4 32 21 5f 25 72 84 dd 44 0e 47 d3 29
                                                                                                                                        Data Ascii: 00006000PNGIHDRu IDATx$ge=|qFGihhB7ME@HNM@ YDAn:s9oUuyWV}gH<BA0Ly};+Is=QeLxHd\IQ2RHPkV=KH5U{4#8}#u)V2!_%rDG)
                                                                                                                                        2024-12-18 09:08:12 UTC8994INData Raw: 56 83 c3 15 f0 4d f8 6c ea 84 b7 d3 2a df 91 d0 2f cd 6b e7 96 8d 77 81 f5 36 76 f4 2f e0 9a 53 d0 3d 18 37 bf f1 cb d7 b3 df 7e f1 0f cd a7 57 ae 7f f9 2f 41 c9 1b 9c 69 a1 a0 9a 0a fe 59 39 df 03 d9 d0 b4 82 fd 5e c2 30 19 74 0f 13 ea d7 54 03 6b f2 84 d6 1e f3 5c 6c eb 40 78 16 07 8a 00 82 00 2a c7 50 22 fd 27 00 85 0b b3 1e 9d 35 e5 91 29 97 1b ab f8 6b c3 15 94 a0 cc 08 c0 0b 00 25 12 b8 13 9d bf be 53 bd f7 85 81 23 17 c1 12 e0 12 40 13 25 82 2c 16 90 68 21 13 ca e5 f2 59 36 34 91 4b e5 d1 1c 89 31 65 2e 85 a5 9d 29 6b 0c f7 e7 d1 10 c7 67 05 2e 4b 13 2a 99 e4 ad 3a d3 07 b7 b4 fe eb e6 91 35 07 42 bb 3a dd db 14 fd 9b 00 d3 00 12 e7 4b 82 05 8d 38 21 e3 87 a8 13 02 c3 60 da eb bc 32 bf 65 cf 23 ad fb 17 0e 9e f8 4a fd 73 fd ae 57 f5 5f cc 34 ad be
                                                                                                                                        Data Ascii: VMl*/kw6v/S=7~W/AiY9^0tTk\l@x*P"'5)k%S#@%,h!Y64K1e.)kg.K*:5B:K8!`2e#JsW_4
                                                                                                                                        2024-12-18 09:08:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a ce b3 5a ad 55 39 3a 1e 71 3a 01 c3 02 16 cb d0 d0 50 04 21 43 65 50 61 50 e5 28 d6 04 e0 82 03 2a ed d0 66 e5 0e 9e 19 3a 55 29 6d 71 04 86 00 9e 1d fb e9 e1 f6 5d 9f 67 ea 5e ca 5e bc 4b b2 7e 84 36 b7 29 00 00 20 00 49 44 41 54 c7 44 9d 0a c2 e3 7e 23 49 53 0e a3 13 4d e5 d5 63 23 28 9a 2c 09 8c cd ee 74 b9 82 85 a2 30 2c 33 84 62 f9 fe 91 91 64 2e 5e 16 d5 a1 48 01 09 fa dc 16 87 c9 a6 90 0f fb 23 a3 01 df 8f 5e f9 73 88 69 06 e5 9b 8c b8 a6 a5 6c cf 1b 35 6f 5d ea 7b 63 7d df 47 b7 36 2d 9d 6e fc ea 07 f0 ff 04 9e 67 dc df dd dd f0 59 23 32 26 87 d8 a3 c6 2f ff 61 3b 70 9d 72 f3 f5 92 75 8f 76 ef 7e f1 ea ce b3 76 89 8d cd 45 79 7e d4 13 aa d5 7b 9a 3c e9 56 3f 5e 6f 47 da ed 54 97 05 ef b6 16 86 5c 39 53 82 88 d2 90 13
                                                                                                                                        Data Ascii: 00006000ZU9:q:P!CePaP(*f:U)mq]g^^K~6) IDATD~#ISMc#(,t0,3bd.^H#^sil5o]{c}G6-ngY#2&/a;pruv~vEy~{<V?^oGT\9S
                                                                                                                                        2024-12-18 09:08:12 UTC8204INData Raw: fd 75 ac 3c e6 82 fc 49 10 2d 02 cb 9b 76 e3 27 7a f5 ab e0 5c 02 8a fb 41 3d b9 60 98 9a 0b ce 4f 3a a7 73 d6 e9 8c 74 02 98 96 26 b5 cf 76 9a 3e 78 af e3 c5 39 82 8d 2b d9 d6 3f 4b 8f dd 33 72 ba 1b b2 4d 84 e7 6a 22 fe 93 29 d9 64 82 01 14 2e 80 fb d1 c1 1d 0b bb f7 7c 0e 8a fb a5 3b a6 8d ee 72 8b b1 34 00 00 20 00 49 44 41 54 39 9f 15 9b 81 96 f9 71 ac 3c e6 05 4f 23 32 99 24 9b 49 f1 83 72 80 60 30 2c 91 ca 83 a1 48 9e 24 c9 32 c8 cc 4e 8d 37 6e 8c 51 eb 8f ff 5c 2f f1 fb 4a f0 43 87 f5 b1 f7 3f 6f b3 c1 07 67 fb 5e 3a da b8 f6 82 f4 d3 5f 45 17 d5 c4 c1 1a ed 2b 87 ae 5c 93 c5 37 9c 6d 9a f4 dc b6 79 ab 4f fc 34 18 11 27 e1 99 cd 17 16 6f f8 f1 e5 83 b7 2e ca f0 16 17 dc d0 43 8b 6f cc ef 61 83 6a 17 54 59 d9 2a 1d ca db 09 f5 e9 6e 07 51 af 88 4a
                                                                                                                                        Data Ascii: u<I-v'z\A=`O:st&v>x9+?K3rMj")d.|;r4 IDAT9q<O#2$Ir`0,H$2N7nQ\/JC?og^:_E+\7myO4'o.CoajTY*nQJ
                                                                                                                                        2024-12-18 09:08:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 97 74 ed 9b 25 ff ee 07 90 2c 4d 3d 7c ab 6d 5d 9f 9a cd 93 3b ce 4c 69 3c 57 fa fc e0 54 fa d1 d1 d5 9b 9e 42 f7 43 f0 7c d4 75 68 b8 e0 ec 62 fa 8f 28 44 dc 99 34 aa 71 2b 43 39 75 30 c8 62 3f 30 8a 4f 38 38 33 e2 dc e1 20 1a 0b 92 92 a4 a8 20 a3 18 04 ea 81 69 69 ef 84 70 70 fe 4c 67 8f 02 71 71 04 fa 40 61 3e 00 00 20 00 49 44 41 54 1f a3 33 57 fe 46 ab 38 de b2 8c 07 4c 35 74 87 c0 d7 13 e2 29 1a aa 48 d1 76 07 6b 6a 4c 31 29 87 4f 0a b1 0a 00 1d 9f 91 8d 4a 28 0b d2 f8 d0 8c 70 b4 9f 39 d9 24 58 4b 41 da c7 a6 ba 27 12 aa 02 42 52 0c 9a 45 0f f7 50 dc 9d b3 3c cc 4f e4 2f a6 7c 3b 91 f2 d3 96 bf 45 15 b3 09 e5 98 1c 36 0a d0 82 b4 f4 23 c0 fb e7 34 c3 13 b2 b2 60 e7 27 21 ee 81 ac 87 9e df 4e 4c 65 e3 3e c2 4b 92 2d 0c
                                                                                                                                        Data Ascii: 00006000t%,M=|m];Li<WTBC|uhb(D4q+C9u0b?0O883 iippLgqq@a> IDAT3WF8L5t)HvkjL1)OJ(p9$XKA'BREP<O/|;E6#4`'!NLe>K-
                                                                                                                                        2024-12-18 09:08:12 UTC8204INData Raw: 0a 11 ac 43 33 06 f6 b5 c0 63 ba f4 b7 1e ea ce 8f 1b 77 6c 1d ac 6d 02 b1 0c 82 1a 70 8f 42 54 92 b2 b4 8f d0 ae e8 91 87 59 7f ae ed 2a 99 d9 7c 74 6a 47 c1 bb 83 55 b3 c8 67 36 0c 5e 13 03 1c bf fa a8 b8 fe 56 71 cd 9d 73 97 91 78 a2 35 1e 87 64 22 13 6f fc d7 9f 4f 50 28 4a 6d cd 79 0a 59 ea 75 43 7d cd 3f 95 c5 7f 1d 2b bb 5b 55 fd f7 63 12 f7 e9 88 e2 e3 e6 9a 25 c8 a2 b1 c8 dd 33 55 a5 cf d1 f7 d8 cc a3 7c 00 00 20 00 49 44 41 54 20 a8 3f bf ce cb 1d c7 2e 98 cc 2a f9 dc fd 60 1f f4 6d 30 5c 9f a7 bf f4 2e f2 97 5d d7 56 f4 d0 0f 3e c4 ff da 2b 3f 2e 07 86 0e 8c ce b8 c3 1e f0 ab ec 41 b4 c4 4c 31 87 2c 29 08 fb 7d 90 0c 87 7d 6e 73 da 87 05 db 9a 81 da 69 a4 d2 6f c2 4f e6 f7 15 ed c2 5d ca 98 65 64 82 e8 bf ee 73 2e 99 ed b0 da b4 06 a5 50 2e 76
                                                                                                                                        Data Ascii: C3cwlmpBTY*|tjGUg6^Vqsx5d"oOP(JmyYuC}?+[Uc%3U| IDAT ?.*`m0\.]V>+?.AL1,)}}nsioO]eds.P.v
                                                                                                                                        2024-12-18 09:08:12 UTC2884INData Raw: 30 30 30 30 30 42 33 38 0d 0a 0b 41 c4 fe 55 88 07 a5 08 d3 c0 a2 18 77 79 5a f4 7e 9a b7 2c c2 9e 1b e0 4f 0e 29 a6 f9 14 f3 47 85 5b 15 e8 3d 8c 9e 4a a5 b2 87 a1 66 f4 2b d5 6d 32 6b bb d8 89 d2 04 fa 95 66 b2 d9 a2 4c 7a 55 51 9b d6 6b 16 c9 c5 5a 9e 54 c2 17 f7 ca a8 42 f0 60 61 e8 67 c6 85 59 6d 7b df 21 1c 7d 9d 99 f5 a2 ac 08 21 ca 47 88 0b 11 c2 e2 17 54 b5 af 4b 2b 9e 25 ec 1b 4b 3f b8 da 7c f6 eb c0 a3 6d fe 27 df 27 9e fe 0c 4a 56 c4 53 00 00 20 00 49 44 41 54 ad bf 42 db 51 e8 2b 03 62 25 50 ab 81 7d 16 54 27 40 99 07 f4 dd a9 c1 9d 49 e4 16 d7 83 d9 9a d3 e3 c5 45 af 12 8e 4e ef ad 59 4d bc 38 0b 99 b3 b9 ff 87 1b 9c 9f 89 92 ef c5 ba 6f c5 b2 2f 38 f4 8f 14 d2 df e2 a9 27 00 12 93 c7 42 63 0b 21 91 a0 f5 f7 06 fc 6e 5b c8 dd 27 a2 49 c1 c9
                                                                                                                                        Data Ascii: 00000B38AUwyZ~,O)G[=Jf+m2kfLzUQkZTB`agYm{!}!GTK+%K?|m''JVS IDATBQ+b%P}T'@IENYM8o/8'Bc!n['I
                                                                                                                                        2024-12-18 09:08:12 UTC102INData Raw: 30 30 30 30 30 30 35 41 0d 0a 3b 92 c1 08 c4 f4 46 09 53 43 53 80 2b 8b fb cf f2 9e ea af b4 b7 1b 80 f2 36 76 df 6b dc ac 71 f4 ac 6d 82 b3 37 81 bb 60 b0 62 31 b2 f2 6e 98 2b 04 7f 2a e6 82 a8 2f ed f6 c9 38 6c 32 0f d7 83 69 11 d2 48 26 3e cb 37 c4 14 e1 ff 34 10 ae 0c 53 af 99 44 0f 20 c0 82 90 0d 0a
                                                                                                                                        Data Ascii: 0000005A;FSCS+6vkqm7`b1n+*/8l2iH&>74SD
                                                                                                                                        2024-12-18 09:08:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 02 d1 fd f7 a1 c2 5d af f0 7b bf f0 4a 3e 0d 29 56 07 a4 8b fd 92 f9 61 f9 a2 90 60 b1 9b b4 02 44 9f 27 38 1f a4 45 6b 12 d2 d5 41 d1 6a 0f 6b ad 95 b1 4d 45 2f 17 52 ef 52 31 78 11 df 20 56 eb 28 66 11 07 ac 5f 12 6a de 69 cf 9f 4a aa 1b 4b c8 9f 21 ac fe 40 7d 7e 32 29 f7 55 c6 81 89 82 c3 ef a0 77 2e 1b d8 b7 aa 79 7f b1 f4 1e 0a 1c d9 9c ce a5 c8 8b 73 f0 17 c6 75 66 88 a0 17 28 45 d3 8d 97 be 85 fe 7c 60 1c 4c 77 6c 95 d6 cf c7 ec 9e 83 fa 61 d6 c0 de 59 7d 47 76 e9 1a ef 83 8d 02 71 0e 38 f5 31 9b 2f 6a 83 b4 37 68 47 93 50 1f 69 59 4b 40 bf d6 47 1d 07 86 19 5e fe 9b 69 c5 b2 08 77 2e c8 26 67 54 07 fc e5 20 ff d2 c2 f8 58 84 fd d6 2a bd 35 3a 4c 73 05 2c 58 06 25 92 48 ca 24 72 74 67 57 d8 eb 27 73 f9 fd 36 5d 23 38
                                                                                                                                        Data Ascii: 00006000]{J>)Va`D'8EkAjkME/RR1x V(f_jiJK!@}~2)Uw.ysuf(E|`LwlaY}Gvq81/j7hGPiYK@G^iw.&gT X*5:Ls,X%H$rtgW's6]#8
                                                                                                                                        2024-12-18 09:08:12 UTC8204INData Raw: 08 86 42 01 6f 28 e6 27 c0 93 06 73 12 74 49 40 62 d0 a0 8e 55 cb a2 0d fa 74 ad 3a 55 af cd 36 49 93 db f6 fc 51 d3 6c ef 54 26 9e e9 cc 74 70 2d e9 dc f7 41 c3 e2 52 e6 a2 6f 14 cb bb a4 f3 fc 92 69 29 ee c8 bc ba 5f 5c 31 68 fb c7 94 ea 9f 07 c5 98 2b 7f dd 46 b9 7c f8 9f ed 2d 1f 4f 9a 42 a9 2c a3 48 6a 46 82 70 14 20 03 40 32 10 a5 8d f0 51 47 67 14 a5 a0 2a 4d 71 c7 e7 84 93 72 d2 72 42 3e 87 5d 35 71 e9 24 0a b7 7d fd 8e d5 7f 9f 31 84 72 65 c7 bb 11 c1 94 b4 7c 30 e8 3f 00 dd 87 79 79 41 46 58 90 e2 8f 48 f3 46 e4 38 63 08 f3 b2 47 e2 e5 eb ea 16 ce 69 da f9 18 e4 cd 7a a6 54 21 90 0b e9 62 7e af 08 e1 f0 64 22 ae 4c 2e 54 69 ea da 3a a4 2a ad 52 67 d4 18 2d 16 a7 c7 13 08 33 b9 02 a3 d5 16 8b 63 b1 38 66 b5 db d4 5a 4d 30 e8 07 c8 a5 d3 49 9d 4e
                                                                                                                                        Data Ascii: Bo('stI@bUt:U6IQlT&tp-ARoi)_\1h+F|-OB,HjFp @2QGg*MqrrB>]5q$}1re|0?yyAFXHF8cGizT!b~d"L.Ti:*Rg-3c8fZM0IN


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        7192.168.2.254975220.42.73.30443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:17 UTC474OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1734512895197&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        Content-Length: 15941
                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                        Host: browser.events.data.msn.cn
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-18 09:08:17 UTC15941OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 30 34 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2024-12-18T09:08:04Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        8192.168.2.254981520.110.205.1194434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:26 UTC2040OUTGET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1
                                                                                                                                        Host: c.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: _C_ETH=1; USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
                                                                                                                                        2024-12-18 09:08:27 UTC1060INHTTP/1.1 302 Redirect
                                                                                                                                        Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Location: https://c.bing.com/c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=D37A89C5D88643C8976AC96001BE8C5A&RedC=c.msn.com&MXFR=185AC71F1D6E62A919A9D2461C4763D2
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                        Set-Cookie: SM=T; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                        Set-Cookie: MUID=185AC71F1D6E62A919A9D2461C4763D2; domain=.msn.com; expires=Mon, 12-Jan-2026 09:08:27 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:26 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        9192.168.2.254981852.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:27 UTC1984OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512904305&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 3906
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: _C_ETH=1; USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
                                                                                                                                        2024-12-18 09:08:27 UTC3906OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 32 34 2e 33 30 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-12-18T09:08:24.301Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"locale
                                                                                                                                        2024-12-18 09:08:27 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=c3d694eaa3f84055a925fe77c98eb94c&HASH=c3d6&LV=202412&V=4&LU=1734512907217; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=fe60ecef969349a1bae30fb2c442333b; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2912
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:27 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        10192.168.2.254983520.110.205.1194434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:31 UTC2134OUTGET /c.gif?rnd=1734512904308&udc=true&pg.n=default&pg.t=ntp&pg.c=171&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=de-ch&rid=a6b6002c2ae14ae1872a50a699ba91ac&activityId=a6b6002c2ae14ae1872a50a699ba91ac&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=D37A89C5D88643C8976AC96001BE8C5A&MUID=185AC71F1D6E62A919A9D2461C4763D2 HTTP/1.1
                                                                                                                                        Host: c.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; SM=T
                                                                                                                                        2024-12-18 09:08:31 UTC982INHTTP/1.1 200 OK
                                                                                                                                        Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Content-Type: image/gif
                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 13:00:24 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "9270eb7934bdb1:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                        Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                        Set-Cookie: MUID=185AC71F1D6E62A919A9D2461C4763D2; domain=.msn.com; expires=Mon, 12-Jan-2026 09:08:31 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                        Set-Cookie: SRM_M=185AC71F1D6E62A919A9D2461C4763D2; domain=c.msn.com; expires=Mon, 12-Jan-2026 09:08:31 GMT; path=/; SameSite=None; Secure;
                                                                                                                                        Set-Cookie: MR=0; domain=c.msn.com; expires=Wed, 25-Dec-2024 09:08:31 GMT; path=/; SameSite=None; Secure;
                                                                                                                                        Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Wed, 18-Dec-2024 09:18:31 GMT; path=/; SameSite=None; Secure;
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:31 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 42
                                                                                                                                        2024-12-18 09:08:31 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        11192.168.2.254983952.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:33 UTC1935OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512911418&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 6556
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=
                                                                                                                                        2024-12-18 09:08:33 UTC6556OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 33 31 2e 34 31 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-12-18T09:08:31.417Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"locale
                                                                                                                                        2024-12-18 09:08:34 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=0709ad981daf47f79a2ff5f16b0e21ce&HASH=0709&LV=202412&V=4&LU=1734512914002; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:34 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=5b77c7de89af47ccb8dba1e83ebf50cf; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:34 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2584
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:33 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        12192.168.2.254989052.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:51 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512922496&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 17429
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:51 UTC16384OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 34 32 2e 34 39 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-12-18T09:08:42.495Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"locale
                                                                                                                                        2024-12-18 09:08:51 UTC1045OUTData Raw: 22 54 54 56 52 2e 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 57 43 22 3a 31 33 31 30 31 2c 22 54 54 56 52 2e 53 75 70 65 72 4e 61 76 22 3a 31 37 32 35 31 2c 22 54 54 56 52 2e 57 69 64 67 65 74 73 52 65 67 69 6f 6e 22 3a 31 37 39 39 38 2c 22 54 54 56 52 2e 53 68 61 72 65 64 48 65 72 6f 4e 65 77 73 43 61 72 64 22 3a 31 38 37 31 36 2c 22 54 54 56 52 2e 56 69 65 77 43 61 72 64 73 22 3a 31 38 38 31 37 2c 22 54 54 56 52 2e 44 69 67 65 73 74 43 61 72 64 22 3a 32 33 37 33 34 2c 22 54 54 56 52 2e 4d 6f 6e 65 79 49 6e 66 6f 22 3a 32 34 38 32 33 2c 22 54 54 56 52 2e 4d 6f 6e 65 79 49 6e 66 6f 43 61 72 64 57 43 22 3a 32 34 38 32 34 2c 22 54 54 56 52 2e 57 65 61 74 68 65 72 43 61 72 64 57 43 22 3a 32 35 32 35 38 2c 22 54 54 56 52 2e 53 44 43 61 72 64 73 22 3a 32 35
                                                                                                                                        Data Ascii: "TTVR.BackgroundImageWC":13101,"TTVR.SuperNav":17251,"TTVR.WidgetsRegion":17998,"TTVR.SharedHeroNewsCard":18716,"TTVR.ViewCards":18817,"TTVR.DigestCard":23734,"TTVR.MoneyInfo":24823,"TTVR.MoneyInfoCardWC":24824,"TTVR.WeatherCardWC":25258,"TTVR.SDCards":25
                                                                                                                                        2024-12-18 09:08:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=31fa798e3de34deb886526a8515819a1&HASH=31fa&LV=202412&V=4&LU=1734512932119; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=ec16b190ff0d4b7d907917faa0cd171e; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 9623
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:51 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        13192.168.2.254989152.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:51 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512923567&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 38460
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:51 UTC16384OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 34 33 2e 35 36 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:43.567Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"loc
                                                                                                                                        2024-12-18 09:08:51 UTC16384OUTData Raw: 22 74 72 61 63 65 49 64 49 6e 64 65 78 22 3a 30 2c 22 77 69 64 74 68 22 3a 33 30 30 7d 7d 2c 7b 22 6e 22 3a 22 68 65 61 64 65 72 22 2c 22 79 22 3a 31 36 2c 22 63 22 3a 22 74 6f 70 73 74 6f 72 69 65 73 22 2c 22 63 74 22 3a 31 2c 22 69 22 3a 31 30 33 2c 22 70 22 3a 31 30 32 2c 22 6f 22 3a 31 2c 22 65 78 74 22 3a 7b 22 63 69 64 22 3a 22 34 22 2c 22 63 69 64 31 73 22 3a 22 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 2d 74 6f 70 73 74 6f 72 69 65 73 22 2c 22 63 6f 22 3a 34 2c 22 63 6f 6c 22 3a 31 2c 22 63 74 31 73 22 3a 22 54 6f 70 69 63 46 65 65 64 22 2c 22 68 65 69 67 68 74 22 3a 33 30 34 2c 22 72 6f 77 22 3a 32 2c 22 73 6c 6f 74 22 3a 31 2c 22 74 72 61 63 65 49 64 49 6e 64 65 78 22 3a 30 2c 22 77 69 64 74 68 22 3a 33 30 30 7d 7d 2c 7b 22 6e 22 3a 22 74 69 74 6c
                                                                                                                                        Data Ascii: "traceIdIndex":0,"width":300}},{"n":"header","y":16,"c":"topstories","ct":1,"i":103,"p":102,"o":1,"ext":{"cid":"4","cid1s":"CanonicalName-topstories","co":4,"col":1,"ct1s":"TopicFeed","height":304,"row":2,"slot":1,"traceIdIndex":0,"width":300}},{"n":"titl
                                                                                                                                        2024-12-18 09:08:51 UTC5692OUTData Raw: 3a 31 36 37 2c 22 6f 22 3a 34 2c 22 65 78 74 22 3a 7b 22 63 69 64 22 3a 22 33 22 2c 22 63 6f 22 3a 33 2c 22 63 6f 6c 22 3a 34 2c 22 63 74 31 73 22 3a 22 57 65 61 74 68 65 72 53 75 6d 6d 61 72 79 22 2c 22 68 65 69 67 68 74 22 3a 33 30 34 2c 22 72 6f 77 22 3a 31 2c 22 73 6c 6f 74 22 3a 30 2c 22 74 72 61 63 65 49 64 49 6e 64 65 78 22 3a 30 2c 22 77 69 64 74 68 22 3a 33 30 30 2c 22 73 69 67 6e 61 74 75 72 65 22 3a 22 77 78 6e 77 74 73 72 77 64 7c 31 31 22 7d 7d 2c 7b 22 6e 22 3a 22 64 61 69 6c 79 66 6f 72 65 63 61 73 74 35 22 2c 22 79 22 3a 31 31 2c 22 76 22 3a 22 77 65 61 74 68 65 72 22 2c 22 63 22 3a 22 77 65 61 74 68 65 72 22 2c 22 63 74 22 3a 31 2c 22 69 22 3a 31 37 32 2c 22 70 22 3a 31 36 37 2c 22 6f 22 3a 35 2c 22 65 78 74 22 3a 7b 22 63 69 64 22 3a 22
                                                                                                                                        Data Ascii: :167,"o":4,"ext":{"cid":"3","co":3,"col":4,"ct1s":"WeatherSummary","height":304,"row":1,"slot":0,"traceIdIndex":0,"width":300,"signature":"wxnwtsrwd|11"}},{"n":"dailyforecast5","y":11,"v":"weather","c":"weather","ct":1,"i":172,"p":167,"o":5,"ext":{"cid":"
                                                                                                                                        2024-12-18 09:08:53 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=d593f36a748745848e4bb1c94ec29459&HASH=d593&LV=202412&V=4&LU=1734512932548; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=e93b6de5a01c48b9b1f8a80216942b9f; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 8981
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:52 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        14192.168.2.254989252.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:52 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512924361&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9513
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:52 UTC9513OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 34 34 2e 33 36 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:44.360Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"loc
                                                                                                                                        2024-12-18 09:08:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=1f98a81563224adaa7cdf2ad722a26a5&HASH=1f98&LV=202412&V=4&LU=1734512932171; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=b5da2be6b37744abb964e34eeb01877a; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 7810
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:52 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        15192.168.2.254989552.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:55 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512933220&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 10381
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:55 UTC10381OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 35 33 2e 32 31 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:53.219Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":12,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:08:56 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=cc9ef5b5f8e6426aafc1eebd590c0856&HASH=cc9e&LV=202412&V=4&LU=1734512935857; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:55 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=07f96ff440514b5dbf4e1284a458e4a6; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:55 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2637
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:55 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        16192.168.2.254989752.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:58 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512936225&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11369
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:58 UTC11369OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 35 36 2e 32 32 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:56.225Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":13,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:08:59 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=c9e2fca63dfd463a9889c1489748022a&HASH=c9e2&LV=202412&V=4&LU=1734512938830; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=68a60785b90f48ed8cbe8ee76036d639; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:58 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2605
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:58 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        17192.168.2.254989852.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:08:59 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512936739&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9747
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:08:59 UTC9747OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 35 36 2e 37 33 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:56.738Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":14,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:08:59 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=a57a2318911645bda1ec5e9ad776ef34&HASH=a57a&LV=202412&V=4&LU=1734512939313; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:08:59 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=3e0f180d4e204b918e3894919f506961; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:38:59 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2574
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:08:59 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        18192.168.2.254990052.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:01 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512939207&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11094
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:01 UTC11094OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 35 39 2e 32 30 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:59.206Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":15,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:02 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=5696ea330d62408b9c69b452b8f77686&HASH=5696&LV=202412&V=4&LU=1734512941980; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:01 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=4ea0d84eb5e549ab945487291b3ca157; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:01 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2773
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:01 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        19192.168.2.254990152.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:02 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512939735&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9747
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:02 UTC9747OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 38 3a 35 39 2e 37 33 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:08:59.735Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":16,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:02 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=dddd34630bac4f2590bfb2273b205066&HASH=dddd&LV=202412&V=4&LU=1734512942299; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:02 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=6e19748702b3469aad3abf354081fac3; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:02 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2564
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:02 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        20192.168.2.254990352.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:04 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512942235&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11094
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:04 UTC11094OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 30 32 2e 32 33 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:02.235Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":17,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:09 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=d10d9f93bea147618b95caf4784ba4c8&HASH=d10d&LV=202412&V=4&LU=1734512949042; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:09 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=6975a96159dd446b9d297acddf16a9b4; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:09 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 6807
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:08 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        21192.168.2.254990452.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:05 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512942761&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9747
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:05 UTC9747OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 30 32 2e 37 36 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 38 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:02.760Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":18,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:05 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=635ab59e79a942c89a0b2fe502c8c596&HASH=635a&LV=202412&V=4&LU=1734512945343; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:05 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=ab9ac12846ee4171a336ee92fbb07b52; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:05 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2582
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:04 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        22192.168.2.254990652.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:07 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512945210&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11106
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:07 UTC11106OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 30 35 2e 32 30 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 39 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:05.209Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":19,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:08 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=cc900c7a879147b889727396a02143d2&HASH=cc90&LV=202412&V=4&LU=1734512947797; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:07 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=ca4b9a961acd4fe7aaabbd9505133c3c; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:07 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2587
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:08 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        23192.168.2.254990220.198.119.84443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 67 75 61 79 6c 53 45 42 61 30 4f 74 49 48 77 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 30 36 37 37 63 35 39 65 33 39 37 35 36 35 0d 0a 0d 0a
                                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: guaylSEBa0OtIHwk.1Context: aa0677c59e397565
                                                                                                                                        2024-12-18 09:09:07 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 43 30 30 46 36 35 45 32 35 37 31 43 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>0018C00F65E2571C</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                        2024-12-18 09:09:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 75 61 79 6c 53 45 42 61 30 4f 74 49 48 77 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 30 36 37 37 63 35 39 65 33 39 37 35 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 68 58 78 2f 36 77 39 33 68 73 54 76 39 55 39 45 65 32 42 6f 48 53 44 51 6b 42 30 31 79 4b 57 50 63 6b 69 58 72 54 69 69 54 55 70 2f 56 2b 4c 76 32 2b 5a 53 67 44 56 43 65 4a 55 72 75 4b 57 52 35 71 58 48 31 6d 71 57 67 43 6f 38 4a 69 45 70 46 30 79 30 2b 55 61 46 55 32 53 55 49 59 34 5a 53 52 37 6f 63 78 7a 5a 48 43 6d 30
                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: guaylSEBa0OtIHwk.2Context: aa0677c59e397565<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbhXx/6w93hsTv9U9Ee2BoHSDQkB01yKWPckiXrTiiTUp/V+Lv2+ZSgDVCeJUruKWR5qXH1mqWgCo8JiEpF0y0+UaFU2SUIY4ZSR7ocxzZHCm0
                                                                                                                                        2024-12-18 09:09:07 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 75 61 79 6c 53 45 42 61 30 4f 74 49 48 77 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 30 36 37 37 63 35 39 65 33 39 37 35 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                        Data Ascii: BND 3 CON\WNS 1044478 197MS-CV: guaylSEBa0OtIHwk.3Context: aa0677c59e397565<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                        2024-12-18 09:09:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                        2024-12-18 09:09:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 78 57 47 33 4a 71 63 69 45 36 49 35 52 71 5a 73 4c 2f 55 76 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                        Data Ascii: MS-CV: ExWG3JqciE6I5RqZsL/UvA.0Payload parsing failed.


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        24192.168.2.254990752.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:08 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512945736&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9749
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:08 UTC9749OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 30 35 2e 37 33 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 30 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:05.736Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":20,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:08 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=d2e96ca4c2184de3a3b6f4f8dfa0f664&HASH=d2e9&LV=202412&V=4&LU=1734512948343; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:08 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=a1bcfd592bbb491f9f49b233eda276d6; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:08 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2607
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:08 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        25192.168.2.254990852.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:10 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512948264&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 10364
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:10 UTC10364OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 30 38 2e 32 36 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:08.263Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":21,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:11 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=8983a1d1783b417f824b86cdfd8923e2&HASH=8983&LV=202412&V=4&LU=1734512950861; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=d893754eeb194347abc9c1bfe97684b9; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2597
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:10 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        26192.168.2.254991195.100.135.24443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:11 UTC287OUTGET /weathermapdata/1/static/news/BreakingNews_72x72.png HTTP/1.1
                                                                                                                                        Accept: */*
                                                                                                                                        Accept-Language: en-CH
                                                                                                                                        UA-CPU: AMD64
                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                        Host: assets.msn.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-18 09:09:11 UTC1111INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: image/png
                                                                                                                                        Content-MD5: ix71HBATrkb799OcBHpMYA==
                                                                                                                                        Last-Modified: Wed, 06 Mar 2024 07:25:31 GMT
                                                                                                                                        ETag: 0x8DC3DAE9B2CB100
                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                        x-ms-request-id: 84f67439-501e-00bf-63c0-715ef3000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Expires: Sat, 28 Dec 2024 21:17:43 GMT
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:11 GMT
                                                                                                                                        Content-Length: 5288
                                                                                                                                        Connection: close
                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                        Akamai-Request-BC: [a=95.100.135.77,b=343318015,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                        Server-Timing: clientrtt; dur=86, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                        Akamai-Server-IP: 95.100.135.77
                                                                                                                                        Akamai-Request-ID: 14769dff
                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                        Akamai-GRN: 0.4d87645f.1734512951.14769dff
                                                                                                                                        Vary: Origin
                                                                                                                                        2024-12-18 09:09:11 UTC5288INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 49 08 06 00 00 00 9e b1 60 e2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 14 3d 49 44 41 54 78 01 ed 5c 6b 8c 5d d5 75 5e 6b 9f 7b 67 c6 ef b1 a9 8d 31 01 86 40 03 54 89 62 24 50 4a 68 61 dc aa 4a 69 55 c5 18 e8 9f 56 c5 95 9a a6 48 6d ec d0 57 5a 81 b0 d4 a6 28 52 d5 b8 52 5b a1 b6 12 1e 55 aa 10 55 ca 9d 10 85 b6 6a e3 3b a8 22 55 0a 78 48 69 1d 1a 1e 76 4c 79 38 04 8f c1 f6 78 e6 de b3 77 d7 5e 6b ed c7 b9 af b9 7e 30 06 29 0b ae cf fb 9c bd bf f3 ad 6f ad b5 cf 39 83 70 01 ed d2 9d cf 6f 45 30 5f 46 84 49 0b 6e 16 d0 cc 3a 83 8d 53 ed f9 99 b9 7d d7 cf c1 fb c0 10 2e 90 6d
                                                                                                                                        Data Ascii: PNGIHDRHI`pHYssRGBgAMAa=IDATx\k]u^k{g1@Tb$PJhaJiUVHmWZ(RR[UUj;"UxHivLy8xw^k~0)o9poE0_FIn:S}.m


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        27192.168.2.254990920.198.119.84443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 79 55 73 6e 6a 35 39 55 74 30 53 48 43 34 54 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 36 38 65 62 34 31 38 33 32 62 63 61 31 63 0d 0a 0d 0a
                                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: yUsnj59Ut0SHC4TE.1Context: 3e68eb41832bca1c
                                                                                                                                        2024-12-18 09:09:11 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 43 30 30 46 36 35 45 32 35 37 31 43 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>0018C00F65E2571C</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                        2024-12-18 09:09:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 55 73 6e 6a 35 39 55 74 30 53 48 43 34 54 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 36 38 65 62 34 31 38 33 32 62 63 61 31 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 68 58 78 2f 36 77 39 33 68 73 54 76 39 55 39 45 65 32 42 6f 48 53 44 51 6b 42 30 31 79 4b 57 50 63 6b 69 58 72 54 69 69 54 55 70 2f 56 2b 4c 76 32 2b 5a 53 67 44 56 43 65 4a 55 72 75 4b 57 52 35 71 58 48 31 6d 71 57 67 43 6f 38 4a 69 45 70 46 30 79 30 2b 55 61 46 55 32 53 55 49 59 34 5a 53 52 37 6f 63 78 7a 5a 48 43 6d 30
                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yUsnj59Ut0SHC4TE.2Context: 3e68eb41832bca1c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbhXx/6w93hsTv9U9Ee2BoHSDQkB01yKWPckiXrTiiTUp/V+Lv2+ZSgDVCeJUruKWR5qXH1mqWgCo8JiEpF0y0+UaFU2SUIY4ZSR7ocxzZHCm0
                                                                                                                                        2024-12-18 09:09:11 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 55 73 6e 6a 35 39 55 74 30 53 48 43 34 54 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 65 36 38 65 62 34 31 38 33 32 62 63 61 31 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                        Data Ascii: BND 3 CON\WNS 1044478 197MS-CV: yUsnj59Ut0SHC4TE.3Context: 3e68eb41832bca1c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                        2024-12-18 09:09:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                        2024-12-18 09:09:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 2f 6d 70 77 75 68 54 52 55 53 49 36 4f 67 41 6a 2f 62 78 6d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                        Data Ascii: MS-CV: J/mpwuhTRUSI6OgAj/bxmA.0Payload parsing failed.


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        28192.168.2.254991252.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:13 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512951317&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11106
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:13 UTC11106OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 31 2e 33 31 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:11.316Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":22,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:14 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=139e06a6baca4c22b98f5a24a26eafb9&HASH=139e&LV=202412&V=4&LU=1734512953921; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:13 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=a1f7aadd2e36465e93dd43370331b536; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:13 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2604
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:13 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        29192.168.2.254991352.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:14 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512951829&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9749
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:14 UTC9749OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 31 2e 38 32 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:11.829Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":23,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:14 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=a9b26f5be55a47a6ab8e94f3ca9d120c&HASH=a9b2&LV=202412&V=4&LU=1734512954731; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:14 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=e402c5fc5e944d75848988b0c963c7eb; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:14 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2902
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:14 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        30192.168.2.254991652.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:16 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512954220&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11106
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:16 UTC11106OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 34 2e 32 32 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:14.220Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":24,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:17 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=59b321c685794cf58faa92ee9aa9e131&HASH=59b3&LV=202412&V=4&LU=1734512956814; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:16 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=58c409e169f84e189a0bd2a978e392f6; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:16 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2594
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:16 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        31192.168.2.254991752.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:17 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512954739&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9749
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:17 UTC9749OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 34 2e 37 33 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:14.739Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":25,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:17 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=4de016b6885243bca319a29b01de7d77&HASH=4de0&LV=202412&V=4&LU=1734512957333; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:17 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=54049ccac98c4f4381b5065477886f53; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:17 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2594
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:17 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        32192.168.2.254991820.198.119.84443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 46 33 4f 54 75 72 2f 6f 31 45 61 30 43 76 42 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 61 34 61 66 39 36 66 62 34 35 38 36 63 63 0d 0a 0d 0a
                                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: F3OTur/o1Ea0CvB8.1Context: 37a4af96fb4586cc
                                                                                                                                        2024-12-18 09:09:17 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 43 30 30 46 36 35 45 32 35 37 31 43 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>0018C00F65E2571C</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                        2024-12-18 09:09:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 33 4f 54 75 72 2f 6f 31 45 61 30 43 76 42 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 61 34 61 66 39 36 66 62 34 35 38 36 63 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 68 58 78 2f 36 77 39 33 68 73 54 76 39 55 39 45 65 32 42 6f 48 53 44 51 6b 42 30 31 79 4b 57 50 63 6b 69 58 72 54 69 69 54 55 70 2f 56 2b 4c 76 32 2b 5a 53 67 44 56 43 65 4a 55 72 75 4b 57 52 35 71 58 48 31 6d 71 57 67 43 6f 38 4a 69 45 70 46 30 79 30 2b 55 61 46 55 32 53 55 49 59 34 5a 53 52 37 6f 63 78 7a 5a 48 43 6d 30
                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: F3OTur/o1Ea0CvB8.2Context: 37a4af96fb4586cc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbhXx/6w93hsTv9U9Ee2BoHSDQkB01yKWPckiXrTiiTUp/V+Lv2+ZSgDVCeJUruKWR5qXH1mqWgCo8JiEpF0y0+UaFU2SUIY4ZSR7ocxzZHCm0
                                                                                                                                        2024-12-18 09:09:17 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 33 4f 54 75 72 2f 6f 31 45 61 30 43 76 42 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 61 34 61 66 39 36 66 62 34 35 38 36 63 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                        Data Ascii: BND 3 CON\WNS 1044478 197MS-CV: F3OTur/o1Ea0CvB8.3Context: 37a4af96fb4586cc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                        2024-12-18 09:09:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                        2024-12-18 09:09:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 4c 54 42 6a 59 53 6e 6e 30 36 7a 70 68 56 37 5a 76 35 75 6c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                        Data Ascii: MS-CV: 9LTBjYSnn06zphV7Zv5ulw.0Payload parsing failed.


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        33192.168.2.254992252.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:19 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512957258&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11106
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:19 UTC11106OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 37 2e 32 30 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:17.208Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":26,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:20 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=f6291144ebe845d2bc0a2e3b989a49e9&HASH=f629&LV=202412&V=4&LU=1734512959885; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:19 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=45b2a3097c394498a6ceecf137c5752b; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:19 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2627
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:19 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        34192.168.2.254992452.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:20 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512957783&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9749
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:20 UTC9749OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 31 37 2e 37 38 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:17.783Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":27,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:20 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=63c89dc48572420aa21aa215c0a07334&HASH=63c8&LV=202412&V=4&LU=1734512960465; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:20 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=1f581ae07c924be5985c7441ee9ebd2b; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:20 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2682
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:20 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        35192.168.2.254992652.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:22 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512960251&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 10364
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:22 UTC10364OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 30 2e 32 35 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 38 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:20.250Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":28,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:23 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=491ceb647c894b1c8672b98f81f3b5c0&HASH=491c&LV=202412&V=4&LU=1734512962822; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:22 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=d47a3c0e8c35422ea01a7186bd25bc57; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:22 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2571
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:22 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        36192.168.2.254992852.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:25 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512963308&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11395
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:25 UTC11395OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 33 2e 33 30 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 39 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:23.308Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":29,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:26 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=b95a77effe5a49518c64c93a64fcd6ba&HASH=b95a&LV=202412&V=4&LU=1734512965897; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=0ab0a543995945cc80719345f34dc3a3; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2589
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:25 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        37192.168.2.254993223.200.0.384434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:26 UTC420OUTOPTIONS /api/report?cat=msn HTTP/1.1
                                                                                                                                        Host: deff.nelreports.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Origin: https://assets.msn.com
                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2024-12-18 09:09:26 UTC333INHTTP/1.1 200 OK
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Kestrel
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:26 GMT
                                                                                                                                        Connection: close
                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                        X-CDN-TraceId: 0.26ac2d17.1734512966.36319d4
                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        38192.168.2.254993152.168.112.674434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:26 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512963830&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9749
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:26 UTC9749OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 33 2e 38 33 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 30 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:23.830Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":30,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:26 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=4a60a4d61b3d44899993acc905ffd5ca&HASH=4a60&LV=202412&V=4&LU=1734512966419; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:26 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=1a333531be3147e28d05ce204803afea; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:26 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2589
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:25 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        39192.168.2.254993323.200.0.384434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:28 UTC364OUTPOST /api/report?cat=msn HTTP/1.1
                                                                                                                                        Host: deff.nelreports.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 1715
                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        2024-12-18 09:09:28 UTC1715OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 39 34 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 4f 50 54 49 4f 4e 53 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 39 35 2e 31 30 30 2e 31 33 35 2e 32 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                        Data Ascii: [{"age":57940,"body":{"elapsed_time":407,"method":"OPTIONS","phase":"application","protocol":"h3","referrer":"https://ntp.msn.com/","sampling_fraction":0.1,"server_ip":"95.100.135.24","status_code":200,"type":"abandoned"},"type":"network-error","url":"htt
                                                                                                                                        2024-12-18 09:09:28 UTC333INHTTP/1.1 200 OK
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Kestrel
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:28 GMT
                                                                                                                                        Connection: close
                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                        X-CDN-TraceId: 0.26ac2d17.1734512968.3632232
                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        40192.168.2.254993452.182.143.2104434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:29 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512966346&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11100
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:29 UTC11100OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 36 2e 33 34 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:26.345Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":31,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:29 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=1b690b6d09ae4e868ba333239aa5049a&HASH=1b69&LV=202412&V=4&LU=1734512969481; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=a94a8c50682d4c22801f117dd201bb79; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 3135
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:28 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        41192.168.2.254993552.182.143.2104434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:29 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512966864&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9753
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:29 UTC9753OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 36 2e 38 36 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:26.863Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":32,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:29 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=da8555eb5f764a01ac6a513696cb0cee&HASH=da85&LV=202412&V=4&LU=1734512969528; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=963571cd1f1c48e0a7638fe0f4d93ad4; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2664
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:29 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        42192.168.2.254993620.198.119.84443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 58 43 36 37 4d 32 77 51 6a 30 6d 47 61 61 44 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 66 33 64 61 34 37 65 33 64 38 32 36 32 37 0d 0a 0d 0a
                                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: XC67M2wQj0mGaaDu.1Context: 36f3da47e3d82627
                                                                                                                                        2024-12-18 09:09:31 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 43 30 30 46 36 35 45 32 35 37 31 43 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>0018C00F65E2571C</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                        2024-12-18 09:09:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 43 36 37 4d 32 77 51 6a 30 6d 47 61 61 44 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 66 33 64 61 34 37 65 33 64 38 32 36 32 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 68 58 78 2f 36 77 39 33 68 73 54 76 39 55 39 45 65 32 42 6f 48 53 44 51 6b 42 30 31 79 4b 57 50 63 6b 69 58 72 54 69 69 54 55 70 2f 56 2b 4c 76 32 2b 5a 53 67 44 56 43 65 4a 55 72 75 4b 57 52 35 71 58 48 31 6d 71 57 67 43 6f 38 4a 69 45 70 46 30 79 30 2b 55 61 46 55 32 53 55 49 59 34 5a 53 52 37 6f 63 78 7a 5a 48 43 6d 30
                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: XC67M2wQj0mGaaDu.2Context: 36f3da47e3d82627<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbhXx/6w93hsTv9U9Ee2BoHSDQkB01yKWPckiXrTiiTUp/V+Lv2+ZSgDVCeJUruKWR5qXH1mqWgCo8JiEpF0y0+UaFU2SUIY4ZSR7ocxzZHCm0
                                                                                                                                        2024-12-18 09:09:31 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 43 36 37 4d 32 77 51 6a 30 6d 47 61 61 44 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 66 33 64 61 34 37 65 33 64 38 32 36 32 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                        Data Ascii: BND 3 CON\WNS 1044478 197MS-CV: XC67M2wQj0mGaaDu.3Context: 36f3da47e3d82627<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                        2024-12-18 09:09:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                        2024-12-18 09:09:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 54 47 6b 6a 72 2b 59 41 55 4f 56 5a 52 39 33 75 65 54 65 48 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                        Data Ascii: MS-CV: gTGkjr+YAUOVZR93ueTeHA.0Payload parsing failed.


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        43192.168.2.254993752.182.143.2104434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:31 UTC1946OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512969223&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 11158
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:31 UTC11158OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 39 2e 32 32 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:29.222Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":33,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:32 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=2576b7947c434162bea51321444554ae&HASH=2576&LV=202412&V=4&LU=1734512971972; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:31 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=4a436e14d13b4733bf7517b0b5f44550; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:31 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 2749
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:31 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        44192.168.2.254993852.182.143.2104434072C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-18 09:09:32 UTC1945OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1734512969750&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 9751
                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.0.0
                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                        Accept: */*
                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                        X-Edge-Shopping-Flag: 0
                                                                                                                                        Sec-MS-GEC: DAD306FFFAC82E64B1E063E6F8EDE1F33048E65E78721052AB112C69AACD5AC7
                                                                                                                                        Sec-MS-GEC-Version: 1-131.0.2903.86
                                                                                                                                        X-Client-Data: eyIxIjoiMCIsIjEwIjoiXCJKYlBFQUlCdTJ0VitFQ2I4WlNNVnhUUDdFcmdzWUtjemZlR3puOHNqaS9ZPVwiIiwiMiI6IjAiLCIzIjoiMCIsIjQiOiI1OTM0MTQ3OTE0NzMwNzQ4OTA2IiwiNSI6IlwiTkorR2RtMjFtTVdCZCtWWjZtUy8xSTlxZjROYzhOdUt3b0ovenFpU2x3TT1cIiIsIjYiOiJzdGFibGUiLCI3IjoiMjE0NzQ4MzY0ODEiLCI5IjoiZGVza3RvcCJ9
                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                        Cookie: USRLOC=BID=MjQxMjE4MDQwODIzXzZkNjAyMjYzNTJhNzI2ODc3YzExNmZhZjg3YmM4MzY4YjkxNjYwYWZkMmI3ZDBkYzg1YTAyOTVlZjhmN2QyMWY=; MUID=185AC71F1D6E62A919A9D2461C4763D2; _EDGE_S=F=1&SID=1A3FB872E81562CF0C26AD2BE9DD63D7; _EDGE_V=1; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+18+2024+04%3A08%3A24+GMT-0500+(Eastern+Standard+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0; msnup=; _C_ETH=1
                                                                                                                                        2024-12-18 09:09:32 UTC9751OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 30 39 3a 30 39 3a 32 39 2e 37 35 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 33 36 35 33 36 34 30 38 2d 38 62 33 35 2d 34 30 61 38 2d 38 37 62 31 2d 63 38 61 32 31 62 30 30 64 61 32 65 22 2c 22 65 70 6f 63 68 22 3a 22 34 32 32 31 31 30 36 33 34 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-12-18T09:09:29.750Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":34,"installId":"36536408-8b35-40a8-87b1-c8a21b00da2e","epoch":"4221106342"},"app":{"lo
                                                                                                                                        2024-12-18 09:09:33 UTC890INHTTP/1.1 204 No Content
                                                                                                                                        Content-Length: 0
                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                        Set-Cookie: MC1=GUID=dfe8cf4f55f04671aae9ecb07d8d8752&HASH=dfe8&LV=202412&V=4&LU=1734512972953; Domain=.microsoft.com; Expires=Thu, 18 Dec 2025 09:09:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        Set-Cookie: MS0=a2dd3184b9db41e799de7a5a9bc65e7f; Domain=.microsoft.com; Expires=Wed, 18 Dec 2024 09:39:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                        time-delta-millis: 3203
                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                        Date: Wed, 18 Dec 2024 09:09:32 GMT
                                                                                                                                        Connection: close


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:04:06:58
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                        Imagebase:0x7ff774cd0000
                                                                                                                                        File size:158'560 bytes
                                                                                                                                        MD5 hash:652C3127B5DA80D10C0089F85414205F
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:18
                                                                                                                                        Start time:04:08:12
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:///?source=Windows.Widgets&timestamp=1734512889184&qpc=1734512889184&url=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Fcm%3Dde-ch%26ocid%3Dwinp2fpwidgetboard%26segment%3DFinance%26scenario%3Dmarketbrief
                                                                                                                                        Imagebase:0x7ff761d30000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:19
                                                                                                                                        Start time:04:08:12
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2100,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:11
                                                                                                                                        Imagebase:0x7ff761d30000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:20
                                                                                                                                        Start time:04:08:12
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe"
                                                                                                                                        Imagebase:0x7ff6f7e50000
                                                                                                                                        File size:1'819'200 bytes
                                                                                                                                        MD5 hash:A39F4766FB45156C25F893535BA40B54
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:24
                                                                                                                                        Start time:04:08:17
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=6812,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:14
                                                                                                                                        Imagebase:0x7ff761d30000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:25
                                                                                                                                        Start time:04:08:17
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations=is-enterprise-managed=no --field-trial-handle=6868,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:14
                                                                                                                                        Imagebase:0x7ff761d30000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:29
                                                                                                                                        Start time:04:08:19
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7788,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7552 /prefetch:14
                                                                                                                                        Imagebase:0x7ff63a880000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:30
                                                                                                                                        Start time:04:08:19
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14
                                                                                                                                        Imagebase:0x7ff6e95b0000
                                                                                                                                        File size:1'078'336 bytes
                                                                                                                                        MD5 hash:786975F5D3C64F54239323F496136E86
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:31
                                                                                                                                        Start time:04:08:19
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=7544,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:14
                                                                                                                                        Imagebase:0x7ff6e95b0000
                                                                                                                                        File size:1'078'336 bytes
                                                                                                                                        MD5 hash:786975F5D3C64F54239323F496136E86
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:32
                                                                                                                                        Start time:04:08:19
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\elevation_service.exe"
                                                                                                                                        Imagebase:0x7ff6f7e50000
                                                                                                                                        File size:1'819'200 bytes
                                                                                                                                        MD5 hash:A39F4766FB45156C25F893535BA40B54
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:33
                                                                                                                                        Start time:04:08:19
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.86\cookie_exporter.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:cookie_exporter.exe --cookie-json=1208
                                                                                                                                        Imagebase:0x7ff7b1130000
                                                                                                                                        File size:123'976 bytes
                                                                                                                                        MD5 hash:19510865129EF08D508AF2C91E8F759F
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:38
                                                                                                                                        Start time:04:09:12
                                                                                                                                        Start date:18/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --string-annotations=is-enterprise-managed=no --field-trial-handle=7216,i,7000011666993926681,11104642638107706796,262144 --variations-seed-version --mojo-platform-channel-handle=7176 /prefetch:14
                                                                                                                                        Imagebase:0x7ff761d30000
                                                                                                                                        File size:3'911'232 bytes
                                                                                                                                        MD5 hash:9E8261F700AB10E29D91A9D5CE52A3F8
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:false

                                                                                                                                        No disassembly